Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
file.exe

Overview

General Information

Sample name:file.exe
Analysis ID:1541813
MD5:8412121d3d892e5ca7128d1173835c1b
SHA1:69398fa874fe2ea465313f1bda84d9d7ae6c0fe4
SHA256:3a4db3a0fc3ba4562ae011a747d31937479db2838cc8c5c99c9e799bd2a4a0a4
Tags:exeuser-Bitsight
Infos:

Detection

Credential Flusher
Score:72
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for submitted file
Yara detected Credential Flusher
AI detected suspicious sample
Binary is likely a compiled AutoIt script file
Found API chain indicative of sandbox detection
Machine Learning detection for sample
Connects to many different domains
Contains functionality for execution timing, often used to detect debuggers
Contains functionality for read data from the clipboard
Contains functionality to block mouse and keyboard input (often used to hinder debugging)
Contains functionality to call native functions
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to check if a window is minimized (may be used to check if an application is visible)
Contains functionality to communicate with device drivers
Contains functionality to dynamically determine API calls
Contains functionality to execute programs as a different user
Contains functionality to launch a process as a different user
Contains functionality to launch a program with higher privileges
Contains functionality to modify clipboard data
Contains functionality to open a port and listen for incoming connection (possibly a backdoor)
Contains functionality to query CPU information (cpuid)
Contains functionality to read the PEB
Contains functionality to read the clipboard data
Contains functionality to retrieve information about pressed keystrokes
Contains functionality to shutdown / reboot the system
Contains functionality to simulate keystroke presses
Contains functionality to simulate mouse events
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Detected potential crypto function
Drops PE files
Enables debug privileges
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
OS version to string mapping found (often used in BOTs)
PE file contains sections with non-standard names
Potential key logger detected (key state polling based)
Sample execution stops while process was sleeping (likely an evasion)
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)
Uses taskkill to terminate processes

Classification

  • System is w10x64
  • file.exe (PID: 7136 cmdline: "C:\Users\user\Desktop\file.exe" MD5: 8412121D3D892E5CA7128D1173835C1B)
    • taskkill.exe (PID: 4888 cmdline: taskkill /F /IM firefox.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
      • conhost.exe (PID: 3728 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • taskkill.exe (PID: 716 cmdline: taskkill /F /IM chrome.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
      • conhost.exe (PID: 5660 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • taskkill.exe (PID: 3064 cmdline: taskkill /F /IM msedge.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
      • conhost.exe (PID: 2548 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • taskkill.exe (PID: 4396 cmdline: taskkill /F /IM opera.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
      • conhost.exe (PID: 4084 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • taskkill.exe (PID: 6088 cmdline: taskkill /F /IM brave.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
      • conhost.exe (PID: 368 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • firefox.exe (PID: 5700 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
  • firefox.exe (PID: 1404 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking --attempting-deelevation MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
    • firefox.exe (PID: 404 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
      • firefox.exe (PID: 6244 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2292 -parentBuildID 20230927232528 -prefsHandle 2228 -prefMapHandle 2224 -prefsLen 25250 -prefMapSize 238690 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {8a783a8a-023a-4f1e-9dfc-eb9d41ddebd8} 404 "\\.\pipe\gecko-crash-server-pipe.404" 1bbbec6db10 socket MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
      • firefox.exe (PID: 7600 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3200 -parentBuildID 20230927232528 -prefsHandle 2156 -prefMapHandle 3768 -prefsLen 26265 -prefMapSize 238690 -appDir "C:\Program Files\Mozilla Firefox\browser" - {0994ad6b-3f15-49ad-97dc-6fd7db8108a2} 404 "\\.\pipe\gecko-crash-server-pipe.404" 1bbd1255210 rdd MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
      • firefox.exe (PID: 7436 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5028 -parentBuildID 20230927232528 -sandboxingKind 0 -prefsHandle 5020 -prefMapHandle 5016 -prefsLen 33093 -prefMapSize 238690 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {9d87c2df-334f-4077-865a-6233cc61f1dd} 404 "\\.\pipe\gecko-crash-server-pipe.404" 1bbce984510 utility MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
00000000.00000003.2230603947.0000000000D81000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_CredentialFlusherYara detected Credential FlusherJoe Security
    Process Memory Space: file.exe PID: 7136JoeSecurity_CredentialFlusherYara detected Credential FlusherJoe Security
      No Sigma rule has matched
      No Suricata rule has matched

      Click to jump to signature section

      Show All Signature Results

      AV Detection

      barindex
      Source: file.exeVirustotal: Detection: 40%Perma Link
      Source: file.exeReversingLabs: Detection: 47%
      Source: Submited SampleIntegrated Neural Analysis Model: Matched 98.4% probability
      Source: file.exeJoe Sandbox ML: detected
      Source: file.exeStatic PE information: EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
      Source: unknownHTTPS traffic detected: 34.160.144.191:443 -> 192.168.2.6:49737 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.6:49736 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 34.160.144.191:443 -> 192.168.2.6:49741 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.6:49753 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.6:62171 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.6:62172 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.6:62177 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 151.101.1.91:443 -> 192.168.2.6:62179 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 34.149.100.209:443 -> 192.168.2.6:62178 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.6:62182 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.6:62184 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.6:62183 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 34.149.100.209:443 -> 192.168.2.6:62185 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.6:62191 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.6:62196 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.6:62195 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.6:62194 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.6:62192 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.6:62193 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.6:62197 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.6:62198 version: TLS 1.2
      Source: Binary string: webauthn.pdb source: firefox.exe, 0000000E.00000003.2425089664.000001BBD3401000.00000004.00000020.00020000.00000000.sdmp
      Source: Binary string: z:\task_1551543573\build\openh264\gmpopenh264.pdbV source: gmpopenh264.dll.tmp.14.dr
      Source: Binary string: z:\task_1551543573\build\openh264\gmpopenh264.pdb source: gmpopenh264.dll.tmp.14.dr
      Source: Binary string: webauthn.pdbGCTL source: firefox.exe, 0000000E.00000003.2425089664.000001BBD3401000.00000004.00000020.00020000.00000000.sdmp
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0045DBBE lstrlenW,GetFileAttributesW,FindFirstFileW,FindClose,0_2_0045DBBE
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0042C2A2 FindFirstFileExW,0_2_0042C2A2
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004668EE FindFirstFileW,FindClose,0_2_004668EE
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0046698F FindFirstFileW,FindClose,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToSystemTime,FileTimeToSystemTime,FileTimeToSystemTime,0_2_0046698F
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0045D076 FindFirstFileW,DeleteFileW,DeleteFileW,MoveFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,0_2_0045D076
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0045D3A9 FindFirstFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,0_2_0045D3A9
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00469642 SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,GetFileAttributesW,SetFileAttributesW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,0_2_00469642
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0046979D SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,0_2_0046979D
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00469B2B FindFirstFileW,Sleep,FindNextFileW,FindClose,0_2_00469B2B
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00465C97 FindFirstFileW,FindNextFileW,FindClose,0_2_00465C97
      Source: firefox.exeMemory has grown: Private usage: 1MB later: 213MB
      Source: unknownNetwork traffic detected: DNS query count 31
      Source: Joe Sandbox ViewIP Address: 151.101.1.91 151.101.1.91
      Source: Joe Sandbox ViewIP Address: 34.149.100.209 34.149.100.209
      Source: Joe Sandbox ViewIP Address: 34.117.188.166 34.117.188.166
      Source: Joe Sandbox ViewJA3 fingerprint: fb0aa01abe9d8e4037eb3473ca6e2dca
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0046CE44 InternetReadFile,SetEvent,GetLastError,SetEvent,0_2_0046CE44
      Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
      Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
      Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
      Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
      Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
      Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
      Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
      Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
      Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
      Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
      Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
      Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
      Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
      Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
      Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
      Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
      Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
      Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
      Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
      Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
      Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
      Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
      Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
      Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
      Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
      Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
      Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
      Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
      Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
      Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
      Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
      Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
      Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
      Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
      Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
      Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
      Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
      Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
      Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
      Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
      Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
      Source: firefox.exe, 0000000E.00000003.2310472639.000001BBD0269000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2345016035.000001BBD0269000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2379434891.000001BBCE872000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: *://www.facebook.com/* equals www.facebook.com (Facebook)
      Source: firefox.exe, 0000000E.00000003.2407371566.000001BBDA71C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 8*://www.facebook.com/* equals www.facebook.com (Facebook)
      Source: firefox.exe, 0000000E.00000003.2367567309.000001BBDA663000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 8https://www.facebook.com/ equals www.facebook.com (Facebook)
      Source: firefox.exe, 0000000E.00000003.2367567309.000001BBDA663000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 8https://www.youtube.com/ equals www.youtube.com (Youtube)
      Source: firefox.exe, 0000000E.00000003.2387511476.000001BBD7594000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2407371566.000001BBDA71C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2398817192.000001BBD7594000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 8www.facebook.com equals www.facebook.com (Facebook)
      Source: firefox.exe, 0000000E.00000003.2394729869.000001BBD11B7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2423404275.000001BBD11B7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://vk.com/,https://www.youtube.com/,https://ok.ru/,https://www.avito.ru/,https://www.aliexpress.com/,https://www.wikipedia.org/ equals www.youtube.com (Youtube)
      Source: firefox.exe, 0000000E.00000003.2367567309.000001BBDA663000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.facebook.com/ equals www.facebook.com (Facebook)
      Source: firefox.exe, 0000000E.00000003.2367567309.000001BBDA663000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/ equals www.youtube.com (Youtube)
      Source: firefox.exe, 0000000E.00000003.2394729869.000001BBD11B7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2423404275.000001BBD11B7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://allegro.pl/,https://www.wikipedia.org/,https://www.olx.pl/,https://www.wykop.pl/ equals www.facebook.com (Facebook)
      Source: firefox.exe, 0000000E.00000003.2394729869.000001BBD11B7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2423404275.000001BBD11B7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://allegro.pl/,https://www.wikipedia.org/,https://www.olx.pl/,https://www.wykop.pl/ equals www.youtube.com (Youtube)
      Source: firefox.exe, 0000000E.00000003.2394729869.000001BBD11B7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2423404275.000001BBD11B7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.amazon.com/,https://www.reddit.com/,https://www.wikipedia.org/,https://twitter.com/ equals www.facebook.com (Facebook)
      Source: firefox.exe, 0000000E.00000003.2394729869.000001BBD11B7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2423404275.000001BBD11B7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.amazon.com/,https://www.reddit.com/,https://www.wikipedia.org/,https://twitter.com/ equals www.twitter.com (Twitter)
      Source: firefox.exe, 0000000E.00000003.2394729869.000001BBD11B7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2423404275.000001BBD11B7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.amazon.com/,https://www.reddit.com/,https://www.wikipedia.org/,https://twitter.com/ equals www.youtube.com (Youtube)
      Source: firefox.exe, 0000000E.00000003.2394729869.000001BBD11B7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2423404275.000001BBD11B7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.amazon.de/,https://www.ebay.de/,https://www.wikipedia.org/,https://www.reddit.com/ equals www.facebook.com (Facebook)
      Source: firefox.exe, 0000000E.00000003.2394729869.000001BBD11B7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2423404275.000001BBD11B7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.amazon.de/,https://www.ebay.de/,https://www.wikipedia.org/,https://www.reddit.com/ equals www.youtube.com (Youtube)
      Source: firefox.exe, 0000000E.00000003.2394729869.000001BBD11B7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2423404275.000001BBD11B7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.reddit.com/,https://www.amazon.co.uk/,https://www.bbc.co.uk/,https://www.ebay.co.uk/ equals www.facebook.com (Facebook)
      Source: firefox.exe, 0000000E.00000003.2394729869.000001BBD11B7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2423404275.000001BBD11B7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.reddit.com/,https://www.amazon.co.uk/,https://www.bbc.co.uk/,https://www.ebay.co.uk/ equals www.youtube.com (Youtube)
      Source: firefox.exe, 0000000E.00000003.2394729869.000001BBD11B7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2423404275.000001BBD11B7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.reddit.com/,https://www.wikipedia.org/,https://www.amazon.ca/,https://twitter.com/ equals www.facebook.com (Facebook)
      Source: firefox.exe, 0000000E.00000003.2394729869.000001BBD11B7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2423404275.000001BBD11B7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.reddit.com/,https://www.wikipedia.org/,https://www.amazon.ca/,https://twitter.com/ equals www.twitter.com (Twitter)
      Source: firefox.exe, 0000000E.00000003.2394729869.000001BBD11B7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2423404275.000001BBD11B7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.reddit.com/,https://www.wikipedia.org/,https://www.amazon.ca/,https://twitter.com/ equals www.youtube.com (Youtube)
      Source: firefox.exe, 0000000E.00000003.2394729869.000001BBD11B7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2423404275.000001BBD11B7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.amazon.fr/,https://www.leboncoin.fr/,https://twitter.com/ equals www.facebook.com (Facebook)
      Source: firefox.exe, 0000000E.00000003.2394729869.000001BBD11B7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2423404275.000001BBD11B7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.amazon.fr/,https://www.leboncoin.fr/,https://twitter.com/ equals www.twitter.com (Twitter)
      Source: firefox.exe, 0000000E.00000003.2394729869.000001BBD11B7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2423404275.000001BBD11B7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.amazon.fr/,https://www.leboncoin.fr/,https://twitter.com/ equals www.youtube.com (Youtube)
      Source: firefox.exe, 0000000E.00000003.2394729869.000001BBD11B7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2423404275.000001BBD11B7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.amazon.fr/,https://www.leboncoin.fr/,https://twitter.com/L equals www.facebook.com (Facebook)
      Source: firefox.exe, 0000000E.00000003.2394729869.000001BBD11B7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2423404275.000001BBD11B7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.amazon.fr/,https://www.leboncoin.fr/,https://twitter.com/L equals www.twitter.com (Twitter)
      Source: firefox.exe, 0000000E.00000003.2394729869.000001BBD11B7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2423404275.000001BBD11B7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.amazon.fr/,https://www.leboncoin.fr/,https://twitter.com/L equals www.youtube.com (Youtube)
      Source: firefox.exe, 0000000E.00000003.2409684872.000001BBD236E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2402921597.000001BBD236E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2420990824.000001BBD236E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/ equals www.facebook.com (Facebook)
      Source: firefox.exe, 0000000E.00000003.2409684872.000001BBD236E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2402921597.000001BBD236E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2420990824.000001BBD236E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/ equals www.twitter.com (Twitter)
      Source: firefox.exe, 0000000E.00000003.2409684872.000001BBD236E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2402921597.000001BBD236E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2420990824.000001BBD236E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/ equals www.youtube.com (Youtube)
      Source: firefox.exe, 0000000E.00000003.2387511476.000001BBD7594000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2387665352.000001BBD7582000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2407371566.000001BBDA71C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: www.facebook.com equals www.facebook.com (Facebook)
      Source: firefox.exe, 0000000E.00000003.2387665352.000001BBD7582000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2398966883.000001BBD7582000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: www.youtube.com equals www.youtube.com (Youtube)
      Source: firefox.exe, 0000000E.00000003.2407231463.000001BBDA799000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: www.youtube.com- equals www.youtube.com (Youtube)
      Source: firefox.exe, 0000000E.00000003.2398202057.000001BBD75F6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2387187064.000001BBD75F6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2367623159.000001BBD75F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: x*://www.facebook.com/platform/impression.php* equals www.facebook.com (Facebook)
      Source: global trafficDNS traffic detected: DNS query: youtube.com
      Source: global trafficDNS traffic detected: DNS query: detectportal.firefox.com
      Source: global trafficDNS traffic detected: DNS query: prod.classify-client.prod.webservices.mozgcp.net
      Source: global trafficDNS traffic detected: DNS query: prod.detectportal.prod.cloudops.mozgcp.net
      Source: global trafficDNS traffic detected: DNS query: example.org
      Source: global trafficDNS traffic detected: DNS query: ipv4only.arpa
      Source: global trafficDNS traffic detected: DNS query: contile.services.mozilla.com
      Source: global trafficDNS traffic detected: DNS query: spocs.getpocket.com
      Source: global trafficDNS traffic detected: DNS query: prod.ads.prod.webservices.mozgcp.net
      Source: global trafficDNS traffic detected: DNS query: prod.balrog.prod.cloudops.mozgcp.net
      Source: global trafficDNS traffic detected: DNS query: content-signature-2.cdn.mozilla.net
      Source: global trafficDNS traffic detected: DNS query: prod.content-signature-chains.prod.webservices.mozgcp.net
      Source: global trafficDNS traffic detected: DNS query: shavar.services.mozilla.com
      Source: global trafficDNS traffic detected: DNS query: support.mozilla.org
      Source: global trafficDNS traffic detected: DNS query: us-west1.prod.sumo.prod.webservices.mozgcp.net
      Source: global trafficDNS traffic detected: DNS query: push.services.mozilla.com
      Source: global trafficDNS traffic detected: DNS query: telemetry-incoming.r53-2.services.mozilla.com
      Source: global trafficDNS traffic detected: DNS query: firefox.settings.services.mozilla.com
      Source: global trafficDNS traffic detected: DNS query: prod.remote-settings.prod.webservices.mozgcp.net
      Source: global trafficDNS traffic detected: DNS query: www.youtube.com
      Source: global trafficDNS traffic detected: DNS query: www.facebook.com
      Source: global trafficDNS traffic detected: DNS query: www.wikipedia.org
      Source: global trafficDNS traffic detected: DNS query: youtube-ui.l.google.com
      Source: global trafficDNS traffic detected: DNS query: dyna.wikimedia.org
      Source: global trafficDNS traffic detected: DNS query: star-mini.c10r.facebook.com
      Source: global trafficDNS traffic detected: DNS query: www.reddit.com
      Source: global trafficDNS traffic detected: DNS query: twitter.com
      Source: global trafficDNS traffic detected: DNS query: reddit.map.fastly.net
      Source: global trafficDNS traffic detected: DNS query: services.addons.mozilla.org
      Source: global trafficDNS traffic detected: DNS query: normandy.cdn.mozilla.net
      Source: global trafficDNS traffic detected: DNS query: normandy-cdn.services.mozilla.com
      Source: firefox.exe, 0000000E.00000003.2249351980.000001BBD71FD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2251103318.000001BBD6ED1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.4039138651.000001991B2A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.4038617293.0000016F15670000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.4039042359.00000240B20B0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: http://127.0.0.1:
      Source: gmpopenh264.dll.tmp.14.drString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0
      Source: gmpopenh264.dll.tmp.14.drString found in binary or memory: http://cacerts.digicert.com/DigiCertSHA2AssuredIDCodeSigningCA.crt0
      Source: gmpopenh264.dll.tmp.14.drString found in binary or memory: http://crl.thawte.com/ThawteTimestampingCA.crl0
      Source: gmpopenh264.dll.tmp.14.drString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0O
      Source: gmpopenh264.dll.tmp.14.drString found in binary or memory: http://crl3.digicert.com/sha2-assured-cs-g1.crl05
      Source: gmpopenh264.dll.tmp.14.drString found in binary or memory: http://crl4.digicert.com/DigiCertAssuredIDRootCA.crl0:
      Source: gmpopenh264.dll.tmp.14.drString found in binary or memory: http://crl4.digicert.com/sha2-assured-cs-g1.crl0L
      Source: firefox.exe, 0000000E.00000003.2399117175.000001BBD752D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2409134559.000001BBD2777000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://detectportal.firefox.com
      Source: firefox.exe, 0000000E.00000003.2423985292.000001BBD0E45000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.4039138651.000001991B2A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.4038617293.0000016F15670000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.4039042359.00000240B20B0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: http://detectportal.firefox.com/canonical.html
      Source: firefox.exe, 0000000E.00000003.2423985292.000001BBD0E45000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2407231463.000001BBDA799000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.4039138651.000001991B2A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.4038617293.0000016F15670000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.4039042359.00000240B20B0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: http://detectportal.firefox.com/success.txt?ipv4
      Source: firefox.exe, 0000000E.00000003.2423985292.000001BBD0E45000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.4039138651.000001991B2A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.4038617293.0000016F15670000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.4039042359.00000240B20B0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: http://detectportal.firefox.com/success.txt?ipv6
      Source: firefox.exe, 0000000E.00000003.2401152622.000001BBD6FD4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://developer.mozilla.org/en/docs/DOM:element.addEventListener
      Source: firefox.exe, 0000000E.00000003.2401152622.000001BBD6FD4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://developer.mozilla.org/en/docs/DOM:element.removeEventListener
      Source: firefox.exe, 0000000E.00000003.2387868041.000001BBD752D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2399117175.000001BBD752D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2412065007.000001BBD7531000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2420573497.000001BBD7532000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://json-schema.org/draft-04/schema#
      Source: firefox.exe, 0000000E.00000003.2387868041.000001BBD752D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2399117175.000001BBD752D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2412065007.000001BBD7531000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2420573497.000001BBD7532000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://json-schema.org/draft-06/schema#
      Source: firefox.exe, 0000000E.00000003.2387868041.000001BBD752D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2399117175.000001BBD752D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2412065007.000001BBD7531000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2420573497.000001BBD7532000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://json-schema.org/draft-07/schema#-
      Source: firefox.exe, 0000000E.00000003.2387868041.000001BBD752D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2323987231.000001BBD268B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2399117175.000001BBD752D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2412065007.000001BBD7531000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2420573497.000001BBD7532000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org
      Source: firefox.exe, 0000000E.00000003.2387665352.000001BBD7582000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2398966883.000001BBD7582000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/
      Source: firefox.exe, 0000000E.00000003.2392667412.000001BBD22D1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2330651828.000001BBD29A4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2364904157.000001BBD05C3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2250316680.000001BBD6FD1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2257160633.000001BBD0851000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2438157819.000001BBD269E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2410839989.000001BBD13C2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2400917643.000001BBD7145000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2326270049.000001BBCC3CF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2386592436.000001BBDA35A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2369672885.000001BBD230B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2382436942.000001BBCF1BF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2368541138.000001BBD231E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2394590842.000001BBD13C2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2364904157.000001BBD05B1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2336000140.000001BBD07B5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2249351980.000001BBD7159000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2249351980.000001BBD711B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2371887237.000001BBD18C5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2370212895.000001BBD22D1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2438974781.000001BBCF1BE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/MPL/2.0/.
      Source: gmpopenh264.dll.tmp.14.drString found in binary or memory: http://ocsp.digicert.com0C
      Source: gmpopenh264.dll.tmp.14.drString found in binary or memory: http://ocsp.digicert.com0N
      Source: gmpopenh264.dll.tmp.14.drString found in binary or memory: http://ocsp.thawte.com0
      Source: gmpopenh264.dll.tmp.14.drString found in binary or memory: http://ts-aia.ws.symantec.com/tss-ca-g2.cer0
      Source: gmpopenh264.dll.tmp.14.drString found in binary or memory: http://ts-crl.ws.symantec.com/tss-ca-g2.crl0(
      Source: gmpopenh264.dll.tmp.14.drString found in binary or memory: http://ts-ocsp.ws.symantec.com07
      Source: gmpopenh264.dll.tmp.14.drString found in binary or memory: http://www.mozilla.com0
      Source: firefox.exe, 0000000E.00000003.2371972758.000001BBD18AE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2251711687.000001BBD14CB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2394590842.000001BBD13C2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2422808987.000001BBD13B3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2406411481.000001BBD13B3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2410839989.000001BBD13B2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2394729869.000001BBD1174000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2406411481.000001BBD13C2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2251903219.000001BBCF9AD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2411041723.000001BBD1345000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2423404275.000001BBD1174000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.mozilla.org/keymaster/gatekeeper/there.is.only.xul
      Source: mozilla-temp-41.14.drString found in binary or memory: http://www.videolan.org/x264.html
      Source: firefox.exe, 00000010.00000002.4039138651.000001991B2A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.4038617293.0000016F15670000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.4039042359.00000240B20B0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://%LOCALE%.malware-error.mozilla.com/?url=
      Source: firefox.exe, 00000010.00000002.4039138651.000001991B2A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.4038617293.0000016F15670000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.4039042359.00000240B20B0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://%LOCALE%.phish-error.mozilla.com/?url=
      Source: firefox.exe, 00000010.00000002.4039138651.000001991B2A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.4038617293.0000016F15670000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.4039042359.00000240B20B0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://%LOCALE%.phish-report.mozilla.com/?url=
      Source: firefox.exe, 0000000E.00000003.2409134559.000001BBD2777000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://MD8.mozilla.org/1/m
      Source: firefox.exe, 0000000E.00000003.2220202028.000001BBCEC52000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2219631622.000001BBCEA00000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2219783921.000001BBCEC0F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2219957154.000001BBCEC31000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ac.duckduckgo.com/ac/
      Source: firefox.exe, 0000000E.00000003.2416736284.000001BBD12BE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://account.bellmedia.c
      Source: firefox.exe, 0000000E.00000003.2418080454.000001BBD0E38000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://accounts.firefox.com
      Source: firefox.exe, 00000010.00000002.4039138651.000001991B2A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.4038617293.0000016F15670000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.4039042359.00000240B20B0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://accounts.firefox.com/
      Source: firefox.exe, 00000010.00000002.4039138651.000001991B2A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.4038617293.0000016F15670000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.4039042359.00000240B20B0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://accounts.firefox.com/settings/clients
      Source: firefox.exe, 0000000E.00000003.2249351980.000001BBD71A2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://accounts.firefox.comK
      Source: firefox.exe, 0000000E.00000003.2250565858.000001BBD6F7A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2272538713.000001BBD178B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2339060771.000001BBD179C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2274379223.000001BBD17AD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2339060771.000001BBD178B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2347462798.000001BBD178C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2277857862.000001BBD178B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2313132788.000001BBD0C36000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2367567309.000001BBDA663000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2385628453.000001BBDA663000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2274379223.000001BBD178B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2348424730.000001BBD0C38000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2310745297.000001BBD178B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://accounts.google.com/v3/signin/challenge/pwd
      Source: firefox.exe, 00000010.00000002.4039138651.000001991B2A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.4038617293.0000016F15670000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.4039042359.00000240B20B0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/%APP%/blocked-addon/%addonID%/%addonVersion%/
      Source: firefox.exe, 00000010.00000002.4039138651.000001991B2A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.4038617293.0000016F15670000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.4039042359.00000240B20B0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/firefox/
      Source: firefox.exe, 00000010.00000002.4039138651.000001991B2A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.4038617293.0000016F15670000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.4039042359.00000240B20B0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/firefox/language-tools/
      Source: firefox.exe, 00000010.00000002.4039138651.000001991B2A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.4038617293.0000016F15670000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.4039042359.00000240B20B0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/firefox/search-users/
      Source: firefox.exe, 00000010.00000002.4039138651.000001991B2A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.4038617293.0000016F15670000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.4039042359.00000240B20B0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/firefox/search?q=%TERMS%&platform=%OS%&appver=%VERSION%
      Source: firefox.exe, 00000010.00000002.4039138651.000001991B2A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.4038617293.0000016F15670000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.4039042359.00000240B20B0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/firefox/themes
      Source: firefox.exe, 0000000E.00000003.2407231463.000001BBDA799000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/firefox/addon/enhancer-for-youtube/
      Source: firefox.exe, 0000000E.00000003.2407231463.000001BBDA799000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/firefox/addon/facebook-container/
      Source: firefox.exe, 0000000E.00000003.2407231463.000001BBDA799000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/firefox/addon/reddit-enhancement-suite/
      Source: firefox.exe, 0000000E.00000003.2407231463.000001BBDA799000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/firefox/addon/to-google-translate/
      Source: firefox.exe, 0000000E.00000003.2407231463.000001BBDA799000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/firefox/addon/wikipedia-context-menu-search/
      Source: firefox.exe, 0000000E.00000003.2395246587.000001BBD0E97000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2417257722.000001BBD0E99000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ads-us.rd.linksynergy.com/as.php
      Source: firefox.exe, 0000000E.00000003.2400112818.000001BBD71F0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2388754069.000001BBD71F0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://allegro.pl/
      Source: firefox.exe, 00000010.00000002.4039138651.000001991B2A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.4038617293.0000016F15670000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.4039042359.00000240B20B0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://api.accounts.firefox.com/v1
      Source: firefox.exe, 0000000E.00000003.2407231463.000001BBDA799000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://app.adjust.com/167k4ih?campaign=firefox-desktop&adgroup=pb&creative=focus-omc172&redirect=ht
      Source: firefox.exe, 0000000E.00000003.2407231463.000001BBDA799000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://app.adjust.com/a8bxj8j?campaign=firefox-desktop&adgroup=pb&creative=focus-omc172&redirect=ht
      Source: firefox.exe, 00000010.00000002.4039138651.000001991B2A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.4038617293.0000016F15670000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.4039042359.00000240B20B0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://apps.apple.com/app/firefox-private-safe-browser/id989804926
      Source: firefox.exe, 00000010.00000002.4039138651.000001991B2A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.4038617293.0000016F15670000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.4039042359.00000240B20B0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://apps.apple.com/us/app/firefox-private-network-vpn/id1489407738
      Source: firefox.exe, 0000000E.00000003.2423985292.000001BBD0E45000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aus5.mozilla.org
      Source: firefox.exe, 0000000E.00000003.2423985292.000001BBD0E45000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aus5.mozilla.org/
      Source: firefox.exe, 00000010.00000002.4039138651.000001991B2A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.4038617293.0000016F15670000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.4039042359.00000240B20B0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://aus5.mozilla.org/update/3/GMP/%VERSION%/%BUILD_ID%/%BUILD_TARGET%/%LOCALE%/%CHANNEL%/%OS_VER
      Source: firefox.exe, 00000010.00000002.4039138651.000001991B2A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.4038617293.0000016F15670000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.4039042359.00000240B20B0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://aus5.mozilla.org/update/3/SystemAddons/%VERSION%/%BUILD_ID%/%BUILD_TARGET%/%LOCALE%/%CHANNEL
      Source: firefox.exe, 0000000E.00000003.2366778813.000001BBDA7F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aus5.mozilla.org/update/6/Firefox/118.0.1/20230927232528/WINNT_x86_64-msvc-x64/en-US/release
      Source: firefox.exe, 00000010.00000002.4039138651.000001991B2A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.4038617293.0000016F15670000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.4039042359.00000240B20B0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://blocked.cdn.mozilla.net/
      Source: firefox.exe, 00000010.00000002.4039138651.000001991B2A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.4038617293.0000016F15670000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.4039042359.00000240B20B0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://blocked.cdn.mozilla.net/%blockID%.html
      Source: firefox.exe, 00000010.00000002.4039615900.000001991B4C9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.4039694087.0000016F157E9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000014.00000002.4039810960.00000240B2306000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.14.drString found in binary or memory: https://bridge.sfo1.admarketplace.net/ctp?version=16.0.0&key=1696484494400800000.2&ci=1696484494189.
      Source: firefox.exe, 00000010.00000002.4039615900.000001991B4C9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.4039694087.0000016F157E9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000014.00000002.4039810960.00000240B2306000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.14.drString found in binary or memory: https://bridge.sfo1.ap01.net/ctp?version=16.0.0&key=1696484494400800000.1&ci=1696484494189.12791&cta
      Source: firefox.exe, 0000000E.00000003.2407276182.000001BBDA752000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2407231463.000001BBDA799000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mo
      Source: firefox.exe, 0000000E.00000003.2308491115.000001BBD027B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1170143
      Source: firefox.exe, 0000000E.00000003.2309168203.000001BBD0299000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2308491115.000001BBD027B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1189266
      Source: firefox.exe, 0000000E.00000003.2309168203.000001BBD0299000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2308491115.000001BBD027B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1193802
      Source: firefox.exe, 0000000E.00000003.2308491115.000001BBD027B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2309679255.000001BBD029C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1207993
      Source: firefox.exe, 0000000E.00000003.2308491115.000001BBD027B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1266220
      Source: firefox.exe, 0000000E.00000003.2309168203.000001BBD0299000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2308491115.000001BBD027B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1283601
      Source: firefox.exe, 0000000E.00000003.2251103318.000001BBD6EFC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2367756360.000001BBD6EFA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1539075
      Source: firefox.exe, 0000000E.00000003.2251103318.000001BBD6EFC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2367756360.000001BBD6EFA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1584464
      Source: firefox.exe, 0000000E.00000003.2251103318.000001BBD6EFC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2367756360.000001BBD6EFA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1607439
      Source: firefox.exe, 0000000E.00000003.2251103318.000001BBD6EFC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2367756360.000001BBD6EFA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1616739
      Source: firefox.exe, 0000000E.00000003.2309168203.000001BBD0299000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2308491115.000001BBD02A5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2308491115.000001BBD027B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2309168203.000001BBD02A5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1678448
      Source: firefox.exe, 0000000E.00000003.2257160633.000001BBD0823000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2259989350.000001BBD0821000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2255881398.000001BBD0823000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2335182260.000001BBD0821000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1694699#c21
      Source: firefox.exe, 0000000E.00000003.2309168203.000001BBD0299000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2308491115.000001BBD027B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=792480
      Source: firefox.exe, 0000000E.00000003.2308491115.000001BBD027B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=793869
      Source: firefox.exe, 0000000E.00000003.2308491115.000001BBD027B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2309679255.000001BBD029C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=809550
      Source: firefox.exe, 0000000E.00000003.2308491115.000001BBD027B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2309679255.000001BBD029C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=840161
      Source: firefox.exe, 00000010.00000002.4039138651.000001991B2A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.4038617293.0000016F15670000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.4039042359.00000240B20B0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://color.firefox.com/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_content=theme-f
      Source: firefox.exe, 0000000E.00000003.2220202028.000001BBCEC52000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2219631622.000001BBCEA00000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2219783921.000001BBCEC0F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2219957154.000001BBCEC31000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://completion.amazon.com/search/complete?q=
      Source: firefox.exe, 0000000E.00000003.2409134559.000001BBD2777000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://content-signature-2.cdn.mozilla.net/
      Source: firefox.exe, 0000000E.00000003.2387868041.000001BBD7541000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://content-signature-2.cdn.mozilla.net/chains/remote-settings.content-signature.mozilla.org-202
      Source: firefox.exe, 00000010.00000002.4039138651.000001991B2A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.4038617293.0000016F15670000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.4039042359.00000240B20B0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://content.cdn.mozilla.net
      Source: firefox.exe, 00000010.00000002.4039615900.000001991B4C9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.4039694087.0000016F157E9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000014.00000002.4039810960.00000240B2306000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.14.drString found in binary or memory: https://contile-images.services.mozilla.com/T23eBL4EHswiSaF6kya2gYsRHvdfADK-NYjs1mVRNGE.3351.jpg
      Source: firefox.exe, 00000010.00000002.4039615900.000001991B4C9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.4039694087.0000016F157E9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000014.00000002.4039810960.00000240B2306000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.14.drString found in binary or memory: https://contile-images.services.mozilla.com/obgoOYObjIFea_bXuT6L4LbBJ8j425AD87S1HMD3BWg.9991.jpg
      Source: firefox.exe, 0000000E.00000003.2249351980.000001BBD71EC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contile.services.mozilla.com
      Source: firefox.exe, 0000000E.00000003.2413222857.000001BBD736A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contile.services.mozilla.com/
      Source: firefox.exe, 0000000E.00000003.2388754069.000001BBD71F0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2402625994.000001BBD6E1D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.4039138651.000001991B2A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.4038617293.0000016F15670000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.4039042359.00000240B20B0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://contile.services.mozilla.com/v1/tiles
      Source: firefox.exe, 00000010.00000002.4039138651.000001991B2A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.4038617293.0000016F15670000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.4039042359.00000240B20B0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://coverage.mozilla.org
      Source: firefox.exe, 00000010.00000002.4039138651.000001991B2A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.4038617293.0000016F15670000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.4039042359.00000240B20B0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://crash-stats.mozilla.org/report/index/
      Source: firefox.exe, 0000000E.00000003.2329997345.000001BBD7046000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2376399467.000001BBD7043000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2245454769.000001BBD7046000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2375205011.000001BBD7046000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://crbug.com/993268
      Source: firefox.exe, 00000010.00000002.4039138651.000001991B2A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.4038617293.0000016F15670000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.4039042359.00000240B20B0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://dap-02.api.divviup.org
      Source: firefox.exe, 0000000E.00000003.2310472639.000001BBD0269000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2345016035.000001BBD0269000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2379434891.000001BBCE872000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://datastudio.google.com/embed/reporting/
      Source: firefox.exe, 0000000E.00000003.2401152622.000001BBD6FD4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/docs/Mozilla/Add-ons/WebExtensions/API/tabs/captureTabMozRequestFullSc
      Source: firefox.exe, 0000000E.00000003.2401152622.000001BBD6FD4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/docs/Web/API/Element/releasePointerCapture
      Source: firefox.exe, 0000000E.00000003.2401152622.000001BBD6FD4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/docs/Web/API/Element/setPointerCaptureElementReleaseCaptureWarning
      Source: firefox.exe, 0000000E.00000003.2401152622.000001BBD6FD4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/docs/Web/API/Push_API/Using_the_Push_API#EncryptionPreventDefaultFromP
      Source: firefox.exe, 0000000E.00000003.2401152622.000001BBD6FD4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/en-US/docs/Glossary/speculative_parsingDocumentWriteIgnored
      Source: firefox.exe, 0000000E.00000003.2333674984.000001BBD05BC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/en-US/docs/Mozilla/Tech/XPCOM/Reference/Interface/nsIEffectiveTLDServi
      Source: firefox.exe, 0000000E.00000003.2329997345.000001BBD7046000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2376399467.000001BBD7043000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2245454769.000001BBD7046000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2375205011.000001BBD7046000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/API/ElementCSSInlineStyle/style#setting_styles)
      Source: firefox.exe, 0000000E.00000003.2329997345.000001BBD7046000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2376399467.000001BBD7043000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2245454769.000001BBD7046000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2375205011.000001BBD7046000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/JavaScript/Reference/Statements/for-await...of
      Source: firefox.exe, 0000000E.00000003.2329997345.000001BBD7046000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2376399467.000001BBD7043000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2245454769.000001BBD7046000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2375205011.000001BBD7046000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/Web_Components/Using_custom_elements#using_the_lifecycl
      Source: firefox.exe, 00000010.00000002.4039138651.000001991B2A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.4038617293.0000016F15670000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.4039042359.00000240B20B0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://developers.google.com/safe-browsing/v4/advisory
      Source: firefox.exe, 0000000E.00000003.2220202028.000001BBCEC52000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2446722326.000001BBCED6C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2219631622.000001BBCEA00000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2219783921.000001BBCEC0F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2323667665.000001BBCED63000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2365953547.000001BBCED6F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2219957154.000001BBCEC31000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/
      Source: firefox.exe, 0000000E.00000003.2401152622.000001BBD6FD4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://extensionworkshop.com/documentation/publish/self-distribution/
      Source: firefox.exe, 00000014.00000002.4040385636.00000240B250C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox-api-proxy.cdn.mozilla.net/
      Source: firefox.exe, 0000000E.00000003.2252665919.000001BBD04E0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2254054472.000001BBD054D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox-settings-attachments.cdn.mozilla.net/main-workspace/ms-images/673d2808-e5d8-41b9-957
      Source: firefox.exe, 0000000E.00000003.2252665919.000001BBD04E0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2252665919.000001BBD04FA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2252665919.000001BBD04ED000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2252665919.000001BBD04F4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2254054472.000001BBD054D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox-settings-attachments.cdn.mozilla.net/main-workspace/ms-images/706c7a85-cf23-442e-8a9
      Source: firefox.exe, 00000010.00000002.4039138651.000001991B2A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.4038617293.0000016F15670000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.4039042359.00000240B20B0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://firefox-source-docs.mozilla.org/networking/dns/trr-skip-reasons.html#
      Source: firefox.exe, 00000010.00000002.4039138651.000001991B2A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.4038617293.0000016F15670000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.4039042359.00000240B20B0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://fpn.firefox.com/browser?utm_source=firefox-desktop&utm_medium=referral&utm_campaign=about-pr
      Source: firefox.exe, 00000010.00000002.4039138651.000001991B2A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.4038617293.0000016F15670000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.4039042359.00000240B20B0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://ftp.mozilla.org/pub/labs/devtools/adb-extension/#OS#/adb-extension-latest-#OS#.xpi
      Source: firefox.exe, 00000014.00000002.4040385636.00000240B250C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.cdn.mozilla.net/
      Source: firefox.exe, 00000014.00000002.4040385636.00000240B25C3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.cdn.mozilla.net/v3/firefox/global-recs?version=3&consumer_key=$apiKey&locale_lang=
      Source: firefox.exe, 00000014.00000002.4040385636.00000240B25C3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.cdn.mozilla.net/v3/firefox/trending-topics?version=2&consumer_key=$apiKey&locale_l
      Source: firefox.exe, 00000014.00000002.4040385636.00000240B2530000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.cdn.mozilla.net/v3/newtab/layout?version=1&consumer_key=$apiKey&layout_variant=bas
      Source: firefox.exe, 0000000E.00000003.2413301374.000001BBD733F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/career?utm_source=pocket-newtabL
      Source: firefox.exe, 0000000E.00000003.2413301374.000001BBD733F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/entertainment?utm_source=pocket-newtabC
      Source: firefox.exe, 0000000E.00000003.2413301374.000001BBD733F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/food?utm_source=pocket-newtabA
      Source: firefox.exe, 0000000E.00000003.2413301374.000001BBD733F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/health?utm_source=pocket-newtabE
      Source: firefox.exe, 0000000E.00000003.2413301374.000001BBD733F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/science?utm_source=pocket-newtabG
      Source: firefox.exe, 0000000E.00000003.2413301374.000001BBD733F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/self-improvement?utm_source=pocket-newtab?
      Source: firefox.exe, 0000000E.00000003.2413301374.000001BBD733F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/technology?utm_source=pocket-newtabN
      Source: firefox.exe, 00000014.00000002.4040385636.00000240B25C3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/trending?src=fx_new_tab
      Source: firefox.exe, 0000000E.00000003.2409134559.000001BBD27DB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/trending?src=fx_new_tabL
      Source: firefox.exe, 0000000E.00000003.2413301374.000001BBD733F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore?utm_source=pocket-newtabI
      Source: firefox.exe, 0000000E.00000003.2249351980.000001BBD71A2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/firefox/new_tab_learn_more
      Source: firefox.exe, 0000000E.00000003.2413301374.000001BBD733F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/firefox/new_tab_learn_more/
      Source: firefox.exe, 00000014.00000002.4040385636.00000240B25C3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/recommendations
      Source: firefox.exe, 0000000E.00000003.2409134559.000001BBD27DB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/recommendationsS
      Source: firefox.exe, 0000000E.00000003.2409134559.000001BBD27DB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/recommendationsS7
      Source: firefox.exe, 0000000E.00000003.2409134559.000001BBD27DB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/v3/newtab/layout?version=1&consumer_key=$apiKey&layout_variant=basic
      Source: firefox.exe, 0000000E.00000003.2329997345.000001BBD7046000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2376399467.000001BBD7043000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2245454769.000001BBD7046000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2375205011.000001BBD7046000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/google/closure-compiler/issues/3177
      Source: firefox.exe, 0000000E.00000003.2329997345.000001BBD7028000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/lit/lit/blob/main/packages/reactive-element/src/decorators/query-all.ts
      Source: firefox.exe, 0000000E.00000003.2329997345.000001BBD7028000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/lit/lit/blob/main/packages/reactive-element/src/decorators/query.ts
      Source: firefox.exe, 0000000E.00000003.2329997345.000001BBD7046000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2376399467.000001BBD7043000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2245454769.000001BBD7046000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2375205011.000001BBD7046000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/lit/lit/issues/1266
      Source: firefox.exe, 0000000E.00000003.2329997345.000001BBD7046000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2376399467.000001BBD7043000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2245454769.000001BBD7046000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2375205011.000001BBD7046000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/microsoft/TypeScript/issues/338).
      Source: firefox.exe, 0000000E.00000003.2219631622.000001BBCEA00000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2219783921.000001BBCEC0F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2219957154.000001BBCEC31000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/mozilla-services/screenshots
      Source: firefox.exe, 0000000E.00000003.2251103318.000001BBD6EFC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2367756360.000001BBD6EFA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/w3c/csswg-drafts/blob/master/css-grid-2/MASONRY-EXPLAINER.md
      Source: firefox.exe, 0000000E.00000003.2251103318.000001BBD6EFC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2367756360.000001BBD6EFA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/w3c/csswg-drafts/issues/4650
      Source: firefox.exe, 0000000E.00000003.2251103318.000001BBD6EFC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2367756360.000001BBD6EFA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://gpuweb.github.io/gpuweb/
      Source: firefox.exe, 00000010.00000002.4039138651.000001991B2A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.4038617293.0000016F15670000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.4039042359.00000240B20B0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://helper1.dap.cloudflareresearch.com/v02
      Source: firefox.exe, 0000000E.00000003.2269821046.000001BBD1713000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2272538713.000001BBD17C5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2310366570.000001BBD027E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2277857862.000001BBD17C5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2365709566.000001BBCED8D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2379545851.000001BBCE821000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2274379223.000001BBD17C5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2276296108.000001BBD17C5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2344835034.000001BBD027D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2365904193.000001BBCED91000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ib.absa.co.za/
      Source: firefox.exe, 00000010.00000002.4039138651.000001991B2A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.4038617293.0000016F15670000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.4039042359.00000240B20B0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://ideas.mozilla.org/
      Source: prefs-1.js.14.drString found in binary or memory: https://imp.mt48.net/static?id=7RHzfOIXjFEYsBdvIpkX4Qqm4pLk4pqk4pbW1pbWfpbW7ReNxR3UIG8zInwYIFIVs9eYi
      Source: firefox.exe, 0000000E.00000003.2387868041.000001BBD752D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2399117175.000001BBD752D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.4039138651.000001991B2A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.4038617293.0000016F15670000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.4039042359.00000240B20B0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org
      Source: firefox.exe, 00000014.00000002.4040385636.00000240B25F5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submit
      Source: firefox.exe, 0000000E.00000003.2366334047.000001BBDB1A0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2366334047.000001BBDB1A5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submit/firefox-desktop/events/1/5a6ad298-2463-475e-a09c-f7486
      Source: firefox.exe, 0000000E.00000003.2409134559.000001BBD27DB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submits
      Source: firefox.exe, 0000000E.00000003.2329997345.000001BBD7046000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2376399467.000001BBD7043000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2245454769.000001BBD7046000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2375205011.000001BBD7046000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://infra.spec.whatwg.org/#ascii-whitespace
      Source: firefox.exe, 00000010.00000002.4039138651.000001991B2A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.4038617293.0000016F15670000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.4039042359.00000240B20B0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://install.mozilla.org
      Source: firefox.exe, 0000000E.00000003.2387868041.000001BBD752D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2399117175.000001BBD752D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2412065007.000001BBD7531000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2420573497.000001BBD7532000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://json-schema.org/draft/2019-09/schema.
      Source: firefox.exe, 0000000E.00000003.2387868041.000001BBD752D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2399117175.000001BBD752D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2412065007.000001BBD7531000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2420573497.000001BBD7532000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://json-schema.org/draft/2019-09/schema./
      Source: firefox.exe, 0000000E.00000003.2387868041.000001BBD752D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2399117175.000001BBD752D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2412065007.000001BBD7531000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2420573497.000001BBD7532000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://json-schema.org/draft/2020-12/schema/
      Source: firefox.exe, 0000000E.00000003.2387868041.000001BBD752D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2399117175.000001BBD752D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2412065007.000001BBD7531000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2420573497.000001BBD7532000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://json-schema.org/draft/2020-12/schema/=
      Source: firefox.exe, 0000000E.00000003.2329997345.000001BBD7046000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2376399467.000001BBD7043000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2245454769.000001BBD7046000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2375205011.000001BBD7046000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://lit.dev/docs/libraries/standalone-templates/#rendering-lit-html-templates
      Source: firefox.exe, 0000000E.00000003.2329997345.000001BBD7046000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2376399467.000001BBD7043000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2245454769.000001BBD7046000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2375205011.000001BBD7046000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://lit.dev/docs/templates/directives/#stylemap
      Source: firefox.exe, 0000000E.00000003.2329997345.000001BBD7046000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2376399467.000001BBD7043000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2245454769.000001BBD7046000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2375205011.000001BBD7046000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://lit.dev/docs/templates/expressions/#child-expressions)
      Source: firefox.exe, 00000010.00000002.4039138651.000001991B2A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.4038617293.0000016F15670000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.4039042359.00000240B20B0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://location.services.mozilla.com/v1/country?key=%MOZILLA_API_KEY%
      Source: firefox.exe, 0000000E.00000003.2408011835.000001BBD94F6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2387125301.000001BBD94C8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://location.services.mozilla.com/v1/country?key=7e40f68c-7938-4c5d-9f95-e61647c213eb
      Source: firefox.exe, 0000000E.00000003.2416736284.000001BBD12C9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://login.live.com
      Source: firefox.exe, 0000000E.00000003.2416736284.000001BBD12C9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://login.microsoftonline.com
      Source: firefox.exe, 0000000E.00000003.2310472639.000001BBD0269000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2345016035.000001BBD0269000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2379434891.000001BBCE872000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://lookerstudio.google.com/embed/reporting/
      Source: firefox.exe, 00000014.00000002.4040385636.00000240B258E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://merino.services.mozilla.com/api/v1/suggest
      Source: firefox.exe, 00000010.00000002.4039138651.000001991B2A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.4038617293.0000016F15670000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.4039042359.00000240B20B0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://mitmdetection.services.mozilla.com/
      Source: firefox.exe, 00000010.00000002.4039138651.000001991B2A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.4038617293.0000016F15670000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.4039042359.00000240B20B0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/?entrypoint=protection_report_monitor&utm_source=about-protections
      Source: firefox.exe, 00000010.00000002.4039138651.000001991B2A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.4038617293.0000016F15670000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.4039042359.00000240B20B0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/about
      Source: firefox.exe, 00000010.00000002.4039138651.000001991B2A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.4038617293.0000016F15670000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.4039042359.00000240B20B0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/breach-details/
      Source: firefox.exe, 00000010.00000002.4039138651.000001991B2A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.4038617293.0000016F15670000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.4039042359.00000240B20B0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/oauth/init?entrypoint=protection_report_monitor&utm_source=about-protect
      Source: firefox.exe, 00000010.00000002.4039138651.000001991B2A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.4038617293.0000016F15670000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.4039042359.00000240B20B0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/user/breach-stats?includeResolved=true
      Source: firefox.exe, 00000010.00000002.4039138651.000001991B2A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.4038617293.0000016F15670000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.4039042359.00000240B20B0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/user/dashboard
      Source: firefox.exe, 00000010.00000002.4039138651.000001991B2A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.4038617293.0000016F15670000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.4039042359.00000240B20B0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/user/preferences
      Source: firefox.exe, 00000010.00000002.4039138651.000001991B2A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.4038617293.0000016F15670000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.4039042359.00000240B20B0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://mozilla-ohttp-fakespot.fastly-edge.com/
      Source: firefox.exe, 00000010.00000002.4039138651.000001991B2A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.4038617293.0000016F15670000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.4039042359.00000240B20B0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://mozilla.cloudflare-dns.com/dns-query
      Source: firefox.exe, 00000010.00000002.4039138651.000001991B2A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.4038617293.0000016F15670000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.4039042359.00000240B20B0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://normandy.cdn.mozilla.net/api/v1
      Source: firefox.exe, 00000010.00000002.4039138651.000001991B2A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.4038617293.0000016F15670000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.4039042359.00000240B20B0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://oauth.accounts.firefox.com/v1
      Source: firefox.exe, 0000000E.00000003.2394729869.000001BBD11B7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2423404275.000001BBD11B7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ok.ru/
      Source: firefox.exe, 00000010.00000002.4039138651.000001991B2A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.4038617293.0000016F15670000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.4039042359.00000240B20B0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://play.google.com/store/apps/details?id=org.mozilla.firefox&referrer=utm_source%3Dprotection_r
      Source: firefox.exe, 00000010.00000002.4039138651.000001991B2A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.4038617293.0000016F15670000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.4039042359.00000240B20B0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://play.google.com/store/apps/details?id=org.mozilla.firefox.vpn&referrer=utm_source%3Dfirefox-
      Source: firefox.exe, 00000010.00000002.4039138651.000001991B2A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.4038617293.0000016F15670000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.4039042359.00000240B20B0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://prod.ohttp-gateway.prod.webservices.mozgcp.net/ohttp-configs
      Source: firefox.exe, 00000010.00000002.4039138651.000001991B2A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.4038617293.0000016F15670000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.4039042359.00000240B20B0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://profile.accounts.firefox.com/v1
      Source: firefox.exe, 00000010.00000002.4039138651.000001991B2A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.4038617293.0000016F15670000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.4039042359.00000240B20B0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://profiler.firefox.com
      Source: firefox.exe, 0000000E.00000003.2407371566.000001BBDA71C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://push.services.mozilla.com/
      Source: firefox.exe, 00000010.00000002.4039138651.000001991B2A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.4038617293.0000016F15670000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.4039042359.00000240B20B0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://relay.firefox.com/accounts/profile/?utm_medium=firefox-desktop&utm_source=modal&utm_campaign
      Source: firefox.exe, 00000010.00000002.4039138651.000001991B2A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.4038617293.0000016F15670000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.4039042359.00000240B20B0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://relay.firefox.com/api/v1/
      Source: firefox.exe, 00000010.00000002.4039138651.000001991B2A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.4038617293.0000016F15670000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.4039042359.00000240B20B0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.google.com/safebrowsing/diagnostic?site=
      Source: firefox.exe, 00000010.00000002.4039138651.000001991B2A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.4038617293.0000016F15670000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.4039042359.00000240B20B0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.google.com/safebrowsing/downloads?client=SAFEBROWSING_ID&appver=%MAJOR_VERSION%
      Source: firefox.exe, 00000010.00000002.4039138651.000001991B2A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.4038617293.0000016F15670000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.4039042359.00000240B20B0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.google.com/safebrowsing/gethash?client=SAFEBROWSING_ID&appver=%MAJOR_VERSION%&p
      Source: firefox.exe, 00000010.00000002.4039138651.000001991B2A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.4038617293.0000016F15670000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.4039042359.00000240B20B0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.googleapis.com/v4/fullHashes:find?$ct=application/x-protobuf&key=%GOOGLE_SAFEBR
      Source: firefox.exe, 00000010.00000002.4039138651.000001991B2A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.4038617293.0000016F15670000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.4039042359.00000240B20B0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.googleapis.com/v4/threatHits?$ct=application/x-protobuf&key=%GOOGLE_SAFEBROWSIN
      Source: firefox.exe, 00000010.00000002.4039138651.000001991B2A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.4038617293.0000016F15670000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.4039042359.00000240B20B0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.googleapis.com/v4/threatListUpdates:fetch?$ct=application/x-protobuf&key=%GOOGL
      Source: firefox.exe, 00000010.00000002.4039138651.000001991B2A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.4038617293.0000016F15670000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.4039042359.00000240B20B0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://sb-ssl.google.com/safebrowsing/clientreport/download?key=%GOOGLE_SAFEBROWSING_API_KEY%
      Source: firefox.exe, 0000000E.00000003.2219957154.000001BBCEC31000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://screenshots.firefox.com/
      Source: firefox.exe, 0000000E.00000003.2333674984.000001BBD05BC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://searchfox.org/mozilla-central/source/toolkit/components/search/SearchUtils.jsm#145-152
      Source: firefox.exe, 00000010.00000002.4039138651.000001991B2A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.4038617293.0000016F15670000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.4039042359.00000240B20B0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/abuse/report/addon/
      Source: firefox.exe, 0000000E.00000003.2416944815.000001BBD0EEC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2395246587.000001BBD0EE8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/addons/addon
      Source: firefox.exe, 00000010.00000002.4039138651.000001991B2A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.4038617293.0000016F15670000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.4039042359.00000240B20B0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/addons/addon/
      Source: firefox.exe, 00000010.00000002.4039138651.000001991B2A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.4038617293.0000016F15670000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.4039042359.00000240B20B0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/addons/language-tools/?app=firefox&type=language&appversi
      Source: firefox.exe, 00000010.00000002.4039138651.000001991B2A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.4038617293.0000016F15670000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.4039042359.00000240B20B0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/addons/search/?guid=%IDS%&lang=%LOCALE%
      Source: firefox.exe, 00000010.00000002.4039138651.000001991B2A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.4038617293.0000016F15670000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.4039042359.00000240B20B0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/discovery/?lang=%LOCALE%&edition=%DISTRIBUTION%
      Source: firefox.exe, 00000010.00000002.4039138651.000001991B2A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.4038617293.0000016F15670000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.4039042359.00000240B20B0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v5/addons/browser-mappings/?browser=%BROWSER%
      Source: firefox.exe, 0000000E.00000003.2417257722.000001BBD0E99000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://shavar.services.mozilla.com/
      Source: firefox.exe, 00000010.00000002.4039138651.000001991B2A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.4038617293.0000016F15670000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.4039042359.00000240B20B0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://shavar.services.mozilla.com/downloads?client=SAFEBROWSING_ID&appver=%MAJOR_VERSION%&pver=2.2
      Source: firefox.exe, 0000000E.00000003.2386592436.000001BBDA35A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2395246587.000001BBD0E97000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2417257722.000001BBD0E99000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://shavar.services.mozilla.com/downloads?client=navclient-auto-ffox&appver=118.0&pver=2.2
      Source: firefox.exe, 00000010.00000002.4039138651.000001991B2A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.4038617293.0000016F15670000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.4039042359.00000240B20B0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://shavar.services.mozilla.com/gethash?client=SAFEBROWSING_ID&appver=%MAJOR_VERSION%&pver=2.2
      Source: firefox.exe, 00000010.00000002.4039138651.000001991B2A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.4038617293.0000016F15670000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.4039042359.00000240B20B0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://snippets.cdn.mozilla.net/%STARTPAGE_VERSION%/%NAME%/%VERSION%/%APPBUILDID%/%BUILD_TARGET%/%L
      Source: firefox.exe, 00000014.00000002.4040385636.00000240B250C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com/
      Source: firefox.exe, 0000000E.00000003.2402306887.000001BBD6E3A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2409134559.000001BBD27BA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com/spocs
      Source: firefox.exe, 0000000E.00000003.2413301374.000001BBD733F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com/spocs#
      Source: firefox.exe, 0000000E.00000003.2413301374.000001BBD733F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com/spocs#l
      Source: firefox.exe, 0000000E.00000003.2409684872.000001BBD236E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2409134559.000001BBD27DB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2368541138.000001BBD237A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2402921597.000001BBD236E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2420990824.000001BBD236E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2391570824.000001BBD236E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.4039694087.0000016F157B9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000014.00000002.4040385636.00000240B25FA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com/user
      Source: places.sqlite-wal.14.drString found in binary or memory: https://support.mozilla.org
      Source: firefox.exe, 00000010.00000002.4039138651.000001991B2A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.4038617293.0000016F15670000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.4039042359.00000240B20B0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/
      Source: firefox.exe, 00000010.00000002.4039138651.000001991B2A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.4038617293.0000016F15670000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.4039042359.00000240B20B0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/cross-site-tracking-report
      Source: firefox.exe, 00000010.00000002.4039138651.000001991B2A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.4038617293.0000016F15670000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.4039042359.00000240B20B0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/cryptominers-report
      Source: firefox.exe, 00000010.00000002.4039138651.000001991B2A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.4038617293.0000016F15670000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.4039042359.00000240B20B0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/fingerprinters-report
      Source: firefox.exe, 00000010.00000002.4039138651.000001991B2A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.4038617293.0000016F15670000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.4039042359.00000240B20B0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/firefox-relay-integration
      Source: firefox.exe, 00000010.00000002.4039138651.000001991B2A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.4038617293.0000016F15670000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.4039042359.00000240B20B0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/password-manager-report
      Source: firefox.exe, 00000010.00000002.4039138651.000001991B2A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.4038617293.0000016F15670000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.4039042359.00000240B20B0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/search-user-removal
      Source: firefox.exe, 00000010.00000002.4039138651.000001991B2A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.4038617293.0000016F15670000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.4039042359.00000240B20B0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/send-tab
      Source: firefox.exe, 00000010.00000002.4039138651.000001991B2A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.4038617293.0000016F15670000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.4039042359.00000240B20B0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/shield
      Source: firefox.exe, 00000010.00000002.4039138651.000001991B2A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.4038617293.0000016F15670000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.4039042359.00000240B20B0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/social-media-tracking-report
      Source: firefox.exe, 00000010.00000002.4039138651.000001991B2A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.4038617293.0000016F15670000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.4039042359.00000240B20B0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/tracking-content-report
      Source: firefox.exe, 0000000E.00000003.2417214607.000001BBD0EBA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2395246587.000001BBD0E97000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/118.0.1/WINNT/en-US/
      Source: firefox.exe, 0000000E.00000003.2395740718.000001BBD0DDE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2418496336.000001BBD0DDD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/118.0.1/WINNT/en-US/firefox-relay-integration
      Source: firefox.exe, 0000000E.00000003.2401152622.000001BBD6FF9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2366778813.000001BBDA7F4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.4039138651.000001991B2A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.4038617293.0000016F15670000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.4039042359.00000240B20B0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/captive-portal
      Source: firefox.exe, 0000000E.00000003.2387381823.000001BBD75A5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2419857986.000001BBDA3EF000.00000004.00000800.00020000.00000000.sdmp, places.sqlite-wal.14.drString found in binary or memory: https://support.mozilla.org/kb/customize-firefox-controls-buttons-and-toolbars?utm_source=firefox-br
      Source: firefox.exe, 0000000E.00000003.2401152622.000001BBD6FC9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/fix-video-audio-problems-firefox-windowsMediaPlatformDecoderNotFound
      Source: firefox.exe, 0000000E.00000003.2401152622.000001BBD6FC9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/fix-video-audio-problems-firefox-windowsMediaWMFNeeded
      Source: firefox.exe, 0000000E.00000003.2409684872.000001BBD2341000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2402921597.000001BBD2336000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2391570824.000001BBD2336000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2368541138.000001BBD2336000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/refresh-firefox-reset-add-ons-and-settings2
      Source: firefox.exe, 0000000E.00000003.2419857986.000001BBDA3EF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/products/firefox
      Source: places.sqlite-wal.14.drString found in binary or memory: https://support.mozilla.org/products/firefoxgro.allizom.troppus.
      Source: firefox.exe, 0000000E.00000003.2387381823.000001BBD75A5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/products/firefoxgro.allizom.troppus.ZAnPVwXvBbYt
      Source: firefox.exe, 0000000E.00000003.2329997345.000001BBD7046000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2376399467.000001BBD7043000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2245454769.000001BBD7046000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2375205011.000001BBD7046000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://tc39.github.io/ecma262/#sec-typeof-operator
      Source: firefox.exe, 00000010.00000002.4039138651.000001991B2A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.4038617293.0000016F15670000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.4039042359.00000240B20B0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://token.services.mozilla.com/1.0/sync/1.5
      Source: firefox.exe, 0000000E.00000003.2401152622.000001BBD6FD4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://tools.ietf.org/html/draft-ietf-httpbis-encryption-encoding-02#section-2
      Source: firefox.exe, 0000000E.00000003.2401152622.000001BBD6FD4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://tools.ietf.org/html/draft-ietf-httpbis-encryption-encoding-02#section-3.1
      Source: firefox.exe, 0000000E.00000003.2401152622.000001BBD6FD4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://tools.ietf.org/html/draft-ietf-httpbis-encryption-encoding-02#section-4
      Source: firefox.exe, 0000000E.00000003.2401152622.000001BBD6FD4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://tools.ietf.org/html/rfc7515#appendix-C)
      Source: firefox.exe, 00000010.00000002.4039138651.000001991B2A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.4038617293.0000016F15670000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.4039042359.00000240B20B0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://topsites.services.mozilla.com/cid/
      Source: firefox.exe, 00000010.00000002.4039138651.000001991B2A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.4038617293.0000016F15670000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.4039042359.00000240B20B0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://tracking-protection-issues.herokuapp.com/new
      Source: firefox.exe, 0000000E.00000003.2367567309.000001BBDA663000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://twitter.com/
      Source: firefox.exe, 00000010.00000002.4039138651.000001991B2A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.4038617293.0000016F15670000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.4039042359.00000240B20B0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://versioncheck-bg.addons.mozilla.org/update/VersionCheck.php?reqVersion=%REQ_VERSION%&id=%ITEM
      Source: firefox.exe, 00000010.00000002.4039138651.000001991B2A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.4038617293.0000016F15670000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.4039042359.00000240B20B0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://versioncheck.addons.mozilla.org/update/VersionCheck.php?reqVersion=%REQ_VERSION%&id=%ITEM_ID
      Source: firefox.exe, 0000000E.00000003.2394729869.000001BBD11B7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2423404275.000001BBD11B7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://vk.com/
      Source: firefox.exe, 00000010.00000002.4039138651.000001991B2A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.4038617293.0000016F15670000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.4039042359.00000240B20B0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://vpn.mozilla.org/?utm_source=firefox-browser&utm_medium=firefox-%CHANNEL%-browser&utm_campaig
      Source: firefox.exe, 00000014.00000002.4039042359.00000240B20B0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://vpn.mozilla.org/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_campaign=about-pr
      Source: firefox.exe, 00000010.00000002.4039138651.000001991B2A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.4038617293.0000016F15670000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.4039042359.00000240B20B0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://webcompat.com/issues/new
      Source: firefox.exe, 00000010.00000002.4039138651.000001991B2A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.4038617293.0000016F15670000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.4039042359.00000240B20B0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://webextensions.settings.services.mozilla.com/v1
      Source: firefox.exe, 0000000E.00000003.2394729869.000001BBD11B7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2423404275.000001BBD11B7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://weibo.com/
      Source: firefox.exe, 0000000E.00000003.2329997345.000001BBD7046000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2376399467.000001BBD7043000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2245454769.000001BBD7046000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2375205011.000001BBD7046000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://wicg.github.io/construct-stylesheets/#using-constructed-stylesheets).
      Source: firefox.exe, 0000000E.00000003.2394729869.000001BBD11B7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2423404275.000001BBD11B7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.aliexpress.com/
      Source: firefox.exe, 0000000E.00000003.2400112818.000001BBD71F0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2388754069.000001BBD71F0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.co.uk/
      Source: firefox.exe, 0000000E.00000003.2367567309.000001BBDA663000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.com/
      Source: firefox.exe, 00000010.00000002.4039615900.000001991B4C9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.4039694087.0000016F157E9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000014.00000002.4039810960.00000240B2306000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.14.drString found in binary or memory: https://www.amazon.com/?tag=admarketus-20&ref=pd_sl_86277c656a4bd7d619968160e91c45fd066919bb3bd119b3
      Source: firefox.exe, 0000000E.00000003.2220202028.000001BBCEC52000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2219631622.000001BBCEA00000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2219783921.000001BBCEC0F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2219957154.000001BBCEC31000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.com/exec/obidos/external-search/
      Source: firefox.exe, 0000000E.00000003.2400112818.000001BBD71F0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2388754069.000001BBD71F0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2394729869.000001BBD11B7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2423404275.000001BBD11B7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.avito.ru/
      Source: firefox.exe, 0000000E.00000003.2394729869.000001BBD11B7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2423404275.000001BBD11B7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.baidu.com/
      Source: firefox.exe, 0000000E.00000003.2400112818.000001BBD71F0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2388754069.000001BBD71F0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.bbc.co.uk/
      Source: firefox.exe, 0000000E.00000003.2394729869.000001BBD11B7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2423404275.000001BBD11B7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.ctrip.com/
      Source: gmpopenh264.dll.tmp.14.drString found in binary or memory: https://www.digicert.com/CPS0
      Source: firefox.exe, 0000000E.00000003.2246957566.000001BBD74E4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2248606939.000001BBD7457000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/complete/search
      Source: firefox.exe, 0000000E.00000003.2220202028.000001BBCEC52000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2219631622.000001BBCEA00000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2219783921.000001BBCEC0F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2219957154.000001BBCEC31000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/complete/search?client=firefox&q=
      Source: firefox.exe, 0000000E.00000003.2220202028.000001BBCEC52000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2219631622.000001BBCEA00000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2219783921.000001BBCEC0F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2219957154.000001BBCEC31000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/search
      Source: firefox.exe, 00000010.00000002.4039138651.000001991B2A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.4038617293.0000016F15670000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.4039042359.00000240B20B0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.googleapis.com/geolocation/v1/geolocate?key=%GOOGLE_LOCATION_SERVICE_API_KEY%
      Source: firefox.exe, 0000000E.00000003.2400112818.000001BBD71F0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2388754069.000001BBD71F0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2394729869.000001BBD11B7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2423404275.000001BBD11B7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.ifeng.com/
      Source: firefox.exe, 0000000E.00000003.2400112818.000001BBD71F0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2388754069.000001BBD71F0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2394729869.000001BBD11B7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2423404275.000001BBD11B7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.iqiyi.com/
      Source: firefox.exe, 0000000E.00000003.2400112818.000001BBD71F0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2388754069.000001BBD71F0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.leboncoin.fr/
      Source: firefox.exe, 0000000E.00000003.2401152622.000001BBD6FC0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2400213298.000001BBD71C5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2249351980.000001BBD71C5000.00000004.00000800.00020000.00000000.sdmp, places.sqlite-wal.14.drString found in binary or memory: https://www.mozilla.org
      Source: firefox.exe, 0000000E.00000003.2412136406.000001BBD750C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/
      Source: firefox.exe, 00000010.00000002.4039138651.000001991B2A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.4038617293.0000016F15670000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.4039042359.00000240B20B0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/about/legal/terms/subscription-services/
      Source: firefox.exe, 00000014.00000002.4039042359.00000240B20B0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/%VERSION%/releasenotes/?utm_source=firefox-browser&utm_medi
      Source: firefox.exe, 00000010.00000002.4039138651.000001991B2A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.4038617293.0000016F15670000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.4039042359.00000240B20B0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/%VERSION%/tour/
      Source: firefox.exe, 00000010.00000002.4039138651.000001991B2A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.4038617293.0000016F15670000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.4039042359.00000240B20B0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/geolocation/
      Source: firefox.exe, 00000010.00000002.4039138651.000001991B2A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.4038617293.0000016F15670000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.4039042359.00000240B20B0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/new?reason=manual-update
      Source: firefox.exe, 00000010.00000002.4039138651.000001991B2A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.4038617293.0000016F15670000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.4039042359.00000240B20B0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/notes
      Source: firefox.exe, 00000010.00000002.4039138651.000001991B2A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.4038617293.0000016F15670000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.4039042359.00000240B20B0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/set-as-default/thanks/
      Source: firefox.exe, 00000010.00000002.4039138651.000001991B2A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.4038617293.0000016F15670000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.4039042359.00000240B20B0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/xr/
      Source: firefox.exe, 00000010.00000002.4039138651.000001991B2A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.4038617293.0000016F15670000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.4039042359.00000240B20B0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/privacy/subscription-services/
      Source: firefox.exe, 0000000E.00000003.2419857986.000001BBDA3EF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/about/
      Source: places.sqlite-wal.14.drString found in binary or memory: https://www.mozilla.org/about/gro.allizom.www.
      Source: firefox.exe, 0000000E.00000003.2387381823.000001BBD75A5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/about/gro.allizom.www.bwSC1pmG_zle
      Source: firefox.exe, 0000000E.00000003.2252665919.000001BBD04E0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2252665919.000001BBD04FA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2252665919.000001BBD04ED000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2252665919.000001BBD04F4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2254054472.000001BBD054D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/about/legal/terms/mozilla/
      Source: firefox.exe, 0000000E.00000003.2407276182.000001BBDA752000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/anything/?
      Source: firefox.exe, 0000000E.00000003.2419857986.000001BBDA3EF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/contribute/
      Source: places.sqlite-wal.14.drString found in binary or memory: https://www.mozilla.org/contribute/gro.allizom.www.
      Source: firefox.exe, 0000000E.00000003.2387381823.000001BBD75A5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/contribute/gro.allizom.www.hjKdHaZH-dbQ
      Source: firefox.exe, 0000000E.00000003.2395740718.000001BBD0DDE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2418496336.000001BBD0DDD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/en-US/about/legal/terms/subscription-services/
      Source: firefox.exe, 0000000E.00000003.2395740718.000001BBD0DDE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2418496336.000001BBD0DDD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/en-US/privacy/subscription-services/
      Source: firefox.exe, 0000000E.00000003.2419857986.000001BBDA3A9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/firefox/
      Source: firefox.exe, 0000000E.00000003.2387381823.000001BBD75A5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2395246587.000001BBD0E97000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2419857986.000001BBDA3EF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2417257722.000001BBD0E99000.00000004.00000800.00020000.00000000.sdmp, places.sqlite-wal.14.drString found in binary or memory: https://www.mozilla.org/firefox/?utm_medium=firefox-desktop&utm_source=bookmarks-toolbar&utm_campaig
      Source: firefox.exe, 00000010.00000002.4039138651.000001991B2A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.4038617293.0000016F15670000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.4039042359.00000240B20B0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/firefox/android/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_c
      Source: firefox.exe, 00000010.00000002.4039138651.000001991B2A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.4038617293.0000016F15670000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.4039042359.00000240B20B0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/firefox/ios/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_campa
      Source: firefox.exe, 0000000E.00000003.2407231463.000001BBDA799000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/firefox/mobile/get-app/?utm_medium=firefox-desktop&utm_source=onboarding-mod
      Source: firefox.exe, 00000010.00000002.4039138651.000001991B2A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.4038617293.0000016F15670000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.4039042359.00000240B20B0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/legal/privacy/firefox.html
      Source: firefox.exe, 00000010.00000002.4039138651.000001991B2A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.4038617293.0000016F15670000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.4039042359.00000240B20B0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/legal/privacy/firefox.html#crash-reporter
      Source: firefox.exe, 00000010.00000002.4039138651.000001991B2A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.4038617293.0000016F15670000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.4039042359.00000240B20B0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/legal/privacy/firefox.html#health-report
      Source: firefox.exe, 00000014.00000002.4040385636.00000240B25FA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/
      Source: firefox.exe, 0000000E.00000003.2413301374.000001BBD733F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/#suggest-relevant-contentP
      Source: firefox.exe, 00000010.00000002.4039138651.000001991B2A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.4038617293.0000016F15670000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.4039042359.00000240B20B0000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_c
      Source: firefox.exe, 0000000E.00000003.2413301374.000001BBD733F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/V
      Source: firefox.exe, 0000000E.00000003.2371100845.000001BBD2255000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2404728882.000001BBD2255000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2393565339.000001BBD2255000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com
      Source: firefox.exe, 0000000E.00000003.2400112818.000001BBD71F0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2388754069.000001BBD71F0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.olx.pl/
      Source: firefox.exe, 0000000E.00000003.2367567309.000001BBDA663000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2388754069.000001BBD71F0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.reddit.com/
      Source: firefox.exe, 00000010.00000002.4039615900.000001991B4C9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.4039694087.0000016F157E9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000014.00000002.4039810960.00000240B2306000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.14.drString found in binary or memory: https://www.t-mobile.com/cell-phones/brand/apple?cmpid=MGPO_PAM_P_EVGRNIPHN_
      Source: firefox.exe, 0000000E.00000003.2354758076.000001BBD026D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2407371566.000001BBDA71C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2310412311.000001BBD026F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2345016035.000001BBD026F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2379206236.000001BBCE88A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.tiktok.com/
      Source: firefox.exe, 0000000E.00000003.2423404275.000001BBD11B7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2368541138.000001BBD236E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2391570824.000001BBD236E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.4039694087.0000016F15703000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000014.00000002.4040385636.00000240B250C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/
      Source: firefox.exe, 0000000E.00000003.2394729869.000001BBD11B7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2423404275.000001BBD11B7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.zhihu.com/
      Source: firefox.exe, 0000000E.00000003.2401152622.000001BBD6FC9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://xhr.spec.whatwg.org/#sync-warning
      Source: firefox.exe, 0000000E.00000003.2394590842.000001BBD13B5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://youtube.com
      Source: recovery.jsonlz4.tmp.14.drString found in binary or memory: https://youtube.com/account?=
      Source: file.exe, 00000000.00000003.2233133896.0000000000DA0000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.2236327249.0000000000DA0000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2230513328.0000000000DA0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=httAA
      Source: firefox.exe, 00000014.00000002.4039942011.00000240B24E0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://ac
      Source: firefox.exe, 00000012.00000002.4038968564.0000016F156D0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://ac;
      Source: firefox.exe, 00000010.00000002.4038876922.000001991B26A000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.4037198001.0000016F153F0000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.4037198001.0000016F153FA000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.4038968564.0000016F156D4000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000014.00000002.4039942011.00000240B24E4000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000014.00000002.4037703732.00000240B1F3A000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000014.00000002.4037703732.00000240B1F30000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd
      Source: firefox.exe, 0000000C.00000002.2201227446.000001A77CB6A000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000002.2208347758.00000242579AA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd--no-default-browser
      Source: firefox.exe, 0000000E.00000003.2425332790.000001BBCC580000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2425925496.000001BBCC580000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.4038876922.000001991B260000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.4042461879.000001991B5F4000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.4037198001.0000016F153F0000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.4038968564.0000016F156D4000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000014.00000002.4039942011.00000240B24E4000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000014.00000002.4037703732.00000240B1F30000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwdMOZ_CRASHREPORTER_RE
      Source: firefox.exe, 00000010.00000002.4038876922.000001991B260000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwdO
      Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
      Source: unknownNetwork traffic detected: HTTP traffic on port 62185 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 62181 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 62191 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 62179 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 62198 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 62172 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 62195 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 62169 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62197
      Source: unknownNetwork traffic detected: HTTP traffic on port 62165 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62198
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
      Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
      Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
      Source: unknownNetwork traffic detected: HTTP traffic on port 62184 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
      Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62171
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62172
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62173
      Source: unknownNetwork traffic detected: HTTP traffic on port 62180 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62174
      Source: unknownNetwork traffic detected: HTTP traffic on port 62190 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 62176 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 62173 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 62194 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62164
      Source: unknownNetwork traffic detected: HTTP traffic on port 62166 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49729
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62165
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62166
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62167
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62168
      Source: unknownNetwork traffic detected: HTTP traffic on port 62187 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62201
      Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62169
      Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62204
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62180
      Source: unknownNetwork traffic detected: HTTP traffic on port 62183 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62181
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62182
      Source: unknownNetwork traffic detected: HTTP traffic on port 62164 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62183
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62184
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62185
      Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 62177 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 62193 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49729 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 62197 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 62174 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62175
      Source: unknownNetwork traffic detected: HTTP traffic on port 62201 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62176
      Source: unknownNetwork traffic detected: HTTP traffic on port 62167 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62177
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62178
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62179
      Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62190
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62191
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62192
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62193
      Source: unknownNetwork traffic detected: HTTP traffic on port 62182 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62194
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62195
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62196
      Source: unknownNetwork traffic detected: HTTP traffic on port 62178 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 62192 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 62196 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 62175 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 62171 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 62187
      Source: unknownNetwork traffic detected: HTTP traffic on port 62168 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
      Source: unknownNetwork traffic detected: HTTP traffic on port 62204 -> 443
      Source: unknownHTTPS traffic detected: 34.160.144.191:443 -> 192.168.2.6:49737 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.6:49736 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 34.160.144.191:443 -> 192.168.2.6:49741 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.6:49753 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.6:62171 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.6:62172 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.6:62177 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 151.101.1.91:443 -> 192.168.2.6:62179 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 34.149.100.209:443 -> 192.168.2.6:62178 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.6:62182 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.6:62184 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.6:62183 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 34.149.100.209:443 -> 192.168.2.6:62185 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.6:62191 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.6:62196 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.6:62195 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.6:62194 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.6:62192 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.6:62193 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.6:62197 version: TLS 1.2
      Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.6:62198 version: TLS 1.2
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0046EAFF OpenClipboard,IsClipboardFormatAvailable,IsClipboardFormatAvailable,GetClipboardData,CloseClipboard,GlobalLock,CloseClipboard,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,DragQueryFileW,DragQueryFileW,DragQueryFileW,GlobalUnlock,CountClipboardFormats,CloseClipboard,0_2_0046EAFF
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0046ED6A OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,GlobalUnlock,OpenClipboard,EmptyClipboard,SetClipboardData,CloseClipboard,0_2_0046ED6A
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0046EAFF OpenClipboard,IsClipboardFormatAvailable,IsClipboardFormatAvailable,GetClipboardData,CloseClipboard,GlobalLock,CloseClipboard,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,DragQueryFileW,DragQueryFileW,DragQueryFileW,GlobalUnlock,CountClipboardFormats,CloseClipboard,0_2_0046EAFF
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0045AA57 GetKeyboardState,SetKeyboardState,PostMessageW,SendInput,0_2_0045AA57
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00489576 DefDlgProcW,SendMessageW,GetWindowLongW,SendMessageW,SendMessageW,GetKeyState,GetKeyState,GetKeyState,SendMessageW,GetKeyState,SendMessageW,SendMessageW,SendMessageW,ImageList_SetDragCursorImage,ImageList_BeginDrag,SetCapture,ClientToScreen,ImageList_DragEnter,InvalidateRect,ReleaseCapture,GetCursorPos,ScreenToClient,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,GetCursorPos,ScreenToClient,GetParent,SendMessageW,SendMessageW,ClientToScreen,TrackPopupMenuEx,SendMessageW,SendMessageW,ClientToScreen,TrackPopupMenuEx,GetWindowLongW,0_2_00489576

      System Summary

      barindex
      Source: file.exeString found in binary or memory: This is a third-party compiled AutoIt script.
      Source: file.exe, 00000000.00000000.2169198561.00000000004B2000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: This is a third-party compiled AutoIt script.memstr_95095e59-d
      Source: file.exe, 00000000.00000000.2169198561.00000000004B2000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: AnyArabicArmenianAvestanBalineseBamumBassa_VahBatakBengaliBopomofoBrahmiBrailleBugineseBuhidCCanadian_AboriginalCarianCaucasian_AlbanianCcCfChakmaChamCherokeeCnCoCommonCopticCsCuneiformCypriotCyrillicDeseretDevanagariDuployanEgyptian_HieroglyphsElbasanEthiopicGeorgianGlagoliticGothicGranthaGreekGujaratiGurmukhiHanHangulHanunooHebrewHiraganaImperial_AramaicInheritedInscriptional_PahlaviInscriptional_ParthianJavaneseKaithiKannadaKatakanaKayah_LiKharoshthiKhmerKhojkiKhudawadiLL&LaoLatinLepchaLimbuLinear_ALinear_BLisuLlLmLoLtLuLycianLydianMMahajaniMalayalamMandaicManichaeanMcMeMeetei_MayekMende_KikakuiMeroitic_CursiveMeroitic_HieroglyphsMiaoMnModiMongolianMroMyanmarNNabataeanNdNew_Tai_LueNkoNlNoOghamOl_ChikiOld_ItalicOld_North_ArabianOld_PermicOld_PersianOld_South_ArabianOld_TurkicOriyaOsmanyaPPahawh_HmongPalmyrenePau_Cin_HauPcPdPePfPhags_PaPhoenicianPiPoPsPsalter_PahlaviRejangRunicSSamaritanSaurashtraScSharadaShavianSiddhamSinhalaSkSmSoSora_SompengSundaneseSyloti_NagriSyriacTagalogTagbanwaTai_LeTai_ThamTai_VietTakriTamilTeluguThaanaThaiTibetanTifinaghTirhutaUgariticVaiWarang_CitiXanXpsXspXucXwdYiZZlZpZsSDSOFTWARE\Classes\\CLSID\\\IPC$This is a third-party compiled AutoIt script."runasError allocating memory.SeAssignPrimaryTokenPrivilegeSeIncreaseQuotaPrivilegeSeBackupPrivilegeSeRestorePrivilegewinsta0defaultwinsta0\defaultComboBoxListBoxSHELLDLL_DefViewlargeiconsdetailssmalliconslistCLASSCLASSNNREGEXPCLASSIDNAMEXYWHINSTANCETEXT%s%u%s%dLAST[LASTACTIVE[ACTIVEHANDLE=[HANDLE:REGEXP=[REGEXPTITLE:CLASSNAME=[CLASS:ALL[ALL]HANDLEREGEXPTITLETITLEThumbnailClassAutoIt3GUIContainermemstr_25cf628e-4
      Source: file.exeString found in binary or memory: This is a third-party compiled AutoIt script.memstr_2586debf-4
      Source: file.exeString found in binary or memory: AnyArabicArmenianAvestanBalineseBamumBassa_VahBatakBengaliBopomofoBrahmiBrailleBugineseBuhidCCanadian_AboriginalCarianCaucasian_AlbanianCcCfChakmaChamCherokeeCnCoCommonCopticCsCuneiformCypriotCyrillicDeseretDevanagariDuployanEgyptian_HieroglyphsElbasanEthiopicGeorgianGlagoliticGothicGranthaGreekGujaratiGurmukhiHanHangulHanunooHebrewHiraganaImperial_AramaicInheritedInscriptional_PahlaviInscriptional_ParthianJavaneseKaithiKannadaKatakanaKayah_LiKharoshthiKhmerKhojkiKhudawadiLL&LaoLatinLepchaLimbuLinear_ALinear_BLisuLlLmLoLtLuLycianLydianMMahajaniMalayalamMandaicManichaeanMcMeMeetei_MayekMende_KikakuiMeroitic_CursiveMeroitic_HieroglyphsMiaoMnModiMongolianMroMyanmarNNabataeanNdNew_Tai_LueNkoNlNoOghamOl_ChikiOld_ItalicOld_North_ArabianOld_PermicOld_PersianOld_South_ArabianOld_TurkicOriyaOsmanyaPPahawh_HmongPalmyrenePau_Cin_HauPcPdPePfPhags_PaPhoenicianPiPoPsPsalter_PahlaviRejangRunicSSamaritanSaurashtraScSharadaShavianSiddhamSinhalaSkSmSoSora_SompengSundaneseSyloti_NagriSyriacTagalogTagbanwaTai_LeTai_ThamTai_VietTakriTamilTeluguThaanaThaiTibetanTifinaghTirhutaUgariticVaiWarang_CitiXanXpsXspXucXwdYiZZlZpZsSDSOFTWARE\Classes\\CLSID\\\IPC$This is a third-party compiled AutoIt script."runasError allocating memory.SeAssignPrimaryTokenPrivilegeSeIncreaseQuotaPrivilegeSeBackupPrivilegeSeRestorePrivilegewinsta0defaultwinsta0\defaultComboBoxListBoxSHELLDLL_DefViewlargeiconsdetailssmalliconslistCLASSCLASSNNREGEXPCLASSIDNAMEXYWHINSTANCETEXT%s%u%s%dLAST[LASTACTIVE[ACTIVEHANDLE=[HANDLE:REGEXP=[REGEXPTITLE:CLASSNAME=[CLASS:ALL[ALL]HANDLEREGEXPTITLETITLEThumbnailClassAutoIt3GUIContainermemstr_9b56d7b1-7
      Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 18_2_0000016F15D643F7 NtQuerySystemInformation,18_2_0000016F15D643F7
      Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 18_2_0000016F15D84432 NtQuerySystemInformation,18_2_0000016F15D84432
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0045D5EB: CreateFileW,DeviceIoControl,CloseHandle,0_2_0045D5EB
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00451201 LogonUserW,DuplicateTokenEx,CloseHandle,OpenWindowStationW,GetProcessWindowStation,SetProcessWindowStation,OpenDesktopW,_wcslen,LoadUserProfileW,CreateEnvironmentBlock,CreateProcessAsUserW,UnloadUserProfile,GetProcessHeap,HeapFree,CloseWindowStation,CloseDesktop,SetProcessWindowStation,CloseHandle,DestroyEnvironmentBlock,0_2_00451201
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0045E8F6 ExitWindowsEx,InitiateSystemShutdownExW,SetSystemPowerState,0_2_0045E8F6
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_003FBF400_2_003FBF40
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004620460_2_00462046
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_003F80600_2_003F8060
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004582980_2_00458298
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0042E4FF0_2_0042E4FF
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0042676B0_2_0042676B
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004848730_2_00484873
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_003FCAF00_2_003FCAF0
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0041CAA00_2_0041CAA0
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0040CC390_2_0040CC39
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00426DD90_2_00426DD9
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0040B1190_2_0040B119
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_003F91C00_2_003F91C0
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004113940_2_00411394
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0041781B0_2_0041781B
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_003F79200_2_003F7920
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0040997D0_2_0040997D
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00417A4A0_2_00417A4A
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00443CD20_2_00443CD2
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00417CA70_2_00417CA7
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0047BE440_2_0047BE44
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00429EEE0_2_00429EEE
      Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 18_2_0000016F15D643F718_2_0000016F15D643F7
      Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 18_2_0000016F15D8443218_2_0000016F15D84432
      Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 18_2_0000016F15D84B5C18_2_0000016F15D84B5C
      Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 18_2_0000016F15D8447218_2_0000016F15D84472
      Source: C:\Users\user\Desktop\file.exeCode function: String function: 003F9CB3 appears 31 times
      Source: C:\Users\user\Desktop\file.exeCode function: String function: 00410A30 appears 46 times
      Source: C:\Users\user\Desktop\file.exeCode function: String function: 0040F9F2 appears 40 times
      Source: file.exeStatic PE information: EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
      Source: classification engineClassification label: mal72.troj.evad.winEXE@34/38@74/12
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004637B5 GetLastError,FormatMessageW,0_2_004637B5
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004510BF AdjustTokenPrivileges,CloseHandle,0_2_004510BF
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004516C3 LookupPrivilegeValueW,AdjustTokenPrivileges,GetLastError,0_2_004516C3
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004651CD SetErrorMode,GetDiskFreeSpaceExW,SetErrorMode,0_2_004651CD
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0045D4DC CreateToolhelp32Snapshot,Process32FirstW,Process32NextW,CloseHandle,0_2_0045D4DC
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0046648E _wcslen,CoInitialize,CoCreateInstance,CoUninitialize,0_2_0046648E
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_003F42A2 CreateStreamOnHGlobal,FindResourceExW,LoadResource,SizeofResource,LockResource,0_2_003F42A2
      Source: C:\Program Files\Mozilla Firefox\firefox.exeFile created: C:\Users\user\AppData\Local\Mozilla\Firefox\SkeletonUILock-c388d246Jump to behavior
      Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:368:120:WilError_03
      Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:2548:120:WilError_03
      Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:4084:120:WilError_03
      Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:3728:120:WilError_03
      Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5660:120:WilError_03
      Source: C:\Program Files\Mozilla Firefox\firefox.exeFile created: C:\Users\user\AppData\Local\Temp\firefoxJump to behavior
      Source: file.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
      Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
      Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
      Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
      Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
      Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
      Source: C:\Program Files\Mozilla Firefox\firefox.exeFile read: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.iniJump to behavior
      Source: C:\Users\user\Desktop\file.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
      Source: firefox.exe, 0000000E.00000003.2385260981.000001BBDB13F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2385260981.000001BBDB182000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2366424227.000001BBDB13B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT * FROM events WHERE timestamp BETWEEN date(:dateFrom) AND date(:dateTo);
      Source: firefox.exe, 0000000E.00000003.2385260981.000001BBDB13F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2366424227.000001BBDB13B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: CREATE TABLE events (id INTEGER PRIMARY KEY, type INTEGER NOT NULL, count INTEGER NOT NULL, timestamp DATE );
      Source: firefox.exe, 0000000E.00000003.2385260981.000001BBDB13F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2366424227.000001BBDB13B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: INSERT INTO events (type, count, timestamp) VALUES (:type, 1, date(:date));
      Source: firefox.exe, 0000000E.00000003.2385260981.000001BBDB13F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2366424227.000001BBDB13B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT timestamp FROM events ORDER BY timestamp ASC LIMIT 1;;
      Source: firefox.exe, 0000000E.00000003.2385260981.000001BBDB13F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2366424227.000001BBDB13B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT timestamp FROM events ORDER BY timestamp ASC LIMIT 1;;Fy6
      Source: firefox.exe, 0000000E.00000003.2385260981.000001BBDB13F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2366424227.000001BBDB13B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: UPDATE events SET count = count + 1 WHERE id = :id;-
      Source: firefox.exe, 0000000E.00000003.2385260981.000001BBDB13F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2366424227.000001BBDB13B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT sum(count) FROM events;9'
      Source: firefox.exe, 0000000E.00000003.2385260981.000001BBDB13F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2366424227.000001BBDB13B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT sum(count) FROM events;9
      Source: firefox.exe, 0000000E.00000003.2385260981.000001BBDB13F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2366424227.000001BBDB13B000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT * FROM events WHERE type = :type AND timestamp = date(:date);
      Source: file.exeVirustotal: Detection: 40%
      Source: file.exeReversingLabs: Detection: 47%
      Source: unknownProcess created: C:\Users\user\Desktop\file.exe "C:\Users\user\Desktop\file.exe"
      Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM firefox.exe /T
      Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
      Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM chrome.exe /T
      Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
      Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM msedge.exe /T
      Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
      Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM opera.exe /T
      Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
      Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM brave.exe /T
      Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
      Source: C:\Users\user\Desktop\file.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
      Source: unknownProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking --attempting-deelevation
      Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
      Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2292 -parentBuildID 20230927232528 -prefsHandle 2228 -prefMapHandle 2224 -prefsLen 25250 -prefMapSize 238690 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {8a783a8a-023a-4f1e-9dfc-eb9d41ddebd8} 404 "\\.\pipe\gecko-crash-server-pipe.404" 1bbbec6db10 socket
      Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3200 -parentBuildID 20230927232528 -prefsHandle 2156 -prefMapHandle 3768 -prefsLen 26265 -prefMapSize 238690 -appDir "C:\Program Files\Mozilla Firefox\browser" - {0994ad6b-3f15-49ad-97dc-6fd7db8108a2} 404 "\\.\pipe\gecko-crash-server-pipe.404" 1bbd1255210 rdd
      Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5028 -parentBuildID 20230927232528 -sandboxingKind 0 -prefsHandle 5020 -prefMapHandle 5016 -prefsLen 33093 -prefMapSize 238690 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {9d87c2df-334f-4077-865a-6233cc61f1dd} 404 "\\.\pipe\gecko-crash-server-pipe.404" 1bbce984510 utility
      Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM firefox.exe /TJump to behavior
      Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM chrome.exe /TJump to behavior
      Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM msedge.exe /TJump to behavior
      Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM opera.exe /TJump to behavior
      Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM brave.exe /TJump to behavior
      Source: C:\Users\user\Desktop\file.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blockingJump to behavior
      Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blockingJump to behavior
      Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2292 -parentBuildID 20230927232528 -prefsHandle 2228 -prefMapHandle 2224 -prefsLen 25250 -prefMapSize 238690 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {8a783a8a-023a-4f1e-9dfc-eb9d41ddebd8} 404 "\\.\pipe\gecko-crash-server-pipe.404" 1bbbec6db10 socketJump to behavior
      Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3200 -parentBuildID 20230927232528 -prefsHandle 2156 -prefMapHandle 3768 -prefsLen 26265 -prefMapSize 238690 -appDir "C:\Program Files\Mozilla Firefox\browser" - {0994ad6b-3f15-49ad-97dc-6fd7db8108a2} 404 "\\.\pipe\gecko-crash-server-pipe.404" 1bbd1255210 rddJump to behavior
      Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5028 -parentBuildID 20230927232528 -sandboxingKind 0 -prefsHandle 5020 -prefMapHandle 5016 -prefsLen 33093 -prefMapSize 238690 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {9d87c2df-334f-4077-865a-6233cc61f1dd} 404 "\\.\pipe\gecko-crash-server-pipe.404" 1bbce984510 utilityJump to behavior
      Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
      Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
      Source: C:\Users\user\Desktop\file.exeSection loaded: wsock32.dllJump to behavior
      Source: C:\Users\user\Desktop\file.exeSection loaded: version.dllJump to behavior
      Source: C:\Users\user\Desktop\file.exeSection loaded: winmm.dllJump to behavior
      Source: C:\Users\user\Desktop\file.exeSection loaded: mpr.dllJump to behavior
      Source: C:\Users\user\Desktop\file.exeSection loaded: wininet.dllJump to behavior
      Source: C:\Users\user\Desktop\file.exeSection loaded: iphlpapi.dllJump to behavior
      Source: C:\Users\user\Desktop\file.exeSection loaded: userenv.dllJump to behavior
      Source: C:\Users\user\Desktop\file.exeSection loaded: uxtheme.dllJump to behavior
      Source: C:\Users\user\Desktop\file.exeSection loaded: kernel.appcore.dllJump to behavior
      Source: C:\Users\user\Desktop\file.exeSection loaded: windows.storage.dllJump to behavior
      Source: C:\Users\user\Desktop\file.exeSection loaded: wldp.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: version.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: mpr.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: framedynos.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: dbghelp.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: srvcli.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: netutils.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: kernel.appcore.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: wbemcomn.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: winsta.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: userenv.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: profapi.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: version.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: mpr.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: framedynos.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: dbghelp.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: srvcli.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: netutils.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: kernel.appcore.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: wbemcomn.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: winsta.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: userenv.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: profapi.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: version.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: mpr.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: framedynos.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: dbghelp.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: srvcli.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: netutils.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: kernel.appcore.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: wbemcomn.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: winsta.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: userenv.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: profapi.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: version.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: mpr.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: framedynos.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: dbghelp.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: srvcli.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: netutils.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: kernel.appcore.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: wbemcomn.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: winsta.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: userenv.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: profapi.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: version.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: mpr.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: framedynos.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: dbghelp.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: srvcli.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: netutils.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: kernel.appcore.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: wbemcomn.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: winsta.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: amsi.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: userenv.dllJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: profapi.dllJump to behavior
      Source: Window RecorderWindow detected: More than 3 window changes detected
      Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IMPORT
      Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_RESOURCE
      Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_BASERELOC
      Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
      Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG
      Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IAT
      Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
      Source: Binary string: webauthn.pdb source: firefox.exe, 0000000E.00000003.2425089664.000001BBD3401000.00000004.00000020.00020000.00000000.sdmp
      Source: Binary string: z:\task_1551543573\build\openh264\gmpopenh264.pdbV source: gmpopenh264.dll.tmp.14.dr
      Source: Binary string: z:\task_1551543573\build\openh264\gmpopenh264.pdb source: gmpopenh264.dll.tmp.14.dr
      Source: Binary string: webauthn.pdbGCTL source: firefox.exe, 0000000E.00000003.2425089664.000001BBD3401000.00000004.00000020.00020000.00000000.sdmp
      Source: file.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IMPORT is in: .rdata
      Source: file.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_RESOURCE is in: .rsrc
      Source: file.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_BASERELOC is in: .reloc
      Source: file.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG is in: .rdata
      Source: file.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IAT is in: .rdata
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_003F42DE GetVersionExW,GetCurrentProcess,IsWow64Process,LoadLibraryA,GetProcAddress,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo,0_2_003F42DE
      Source: gmpopenh264.dll.tmp.14.drStatic PE information: section name: .rodata
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00410A76 push ecx; ret 0_2_00410A89
      Source: C:\Program Files\Mozilla Firefox\firefox.exeFile created: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\2o7hffxt.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll (copy)Jump to dropped file
      Source: C:\Program Files\Mozilla Firefox\firefox.exeFile created: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\2o7hffxt.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll.tmpJump to dropped file
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0040F98E GetForegroundWindow,FindWindowW,IsIconic,ShowWindow,SetForegroundWindow,GetWindowThreadProcessId,GetWindowThreadProcessId,GetCurrentThreadId,GetWindowThreadProcessId,AttachThreadInput,AttachThreadInput,AttachThreadInput,AttachThreadInput,SetForegroundWindow,MapVirtualKeyW,MapVirtualKeyW,keybd_event,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,SetForegroundWindow,AttachThreadInput,AttachThreadInput,AttachThreadInput,AttachThreadInput,0_2_0040F98E
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00481C41 IsWindowVisible,IsWindowEnabled,GetForegroundWindow,IsIconic,IsZoomed,0_2_00481C41
      Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

      Malware Analysis System Evasion

      barindex
      Source: C:\Users\user\Desktop\file.exeSandbox detection routine: GetForegroundWindow, DecisionNode, Sleepgraph_0-95203
      Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 18_2_0000016F15D643F7 rdtsc 18_2_0000016F15D643F7
      Source: C:\Users\user\Desktop\file.exeAPI coverage: 3.6 %
      Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
      Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
      Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
      Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
      Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0045DBBE lstrlenW,GetFileAttributesW,FindFirstFileW,FindClose,0_2_0045DBBE
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0042C2A2 FindFirstFileExW,0_2_0042C2A2
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004668EE FindFirstFileW,FindClose,0_2_004668EE
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0046698F FindFirstFileW,FindClose,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToSystemTime,FileTimeToSystemTime,FileTimeToSystemTime,0_2_0046698F
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0045D076 FindFirstFileW,DeleteFileW,DeleteFileW,MoveFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,0_2_0045D076
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0045D3A9 FindFirstFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,0_2_0045D3A9
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00469642 SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,GetFileAttributesW,SetFileAttributesW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,0_2_00469642
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0046979D SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,0_2_0046979D
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00469B2B FindFirstFileW,Sleep,FindNextFileW,FindClose,0_2_00469B2B
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00465C97 FindFirstFileW,FindNextFileW,FindClose,0_2_00465C97
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_003F42DE GetVersionExW,GetCurrentProcess,IsWow64Process,LoadLibraryA,GetProcAddress,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo,0_2_003F42DE
      Source: firefox.exe, 00000010.00000002.4038876922.000001991B26A000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.4042775204.0000016F15C60000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.4037198001.0000016F153FA000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000014.00000002.4037703732.00000240B1F3A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
      Source: firefox.exe, 00000010.00000002.4042891078.000001991B61A000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW : 2 : 34 : 1 : 1 : 0x20026 : 0x8 : %SystemRoot%\system32\mswsock.dll : : 1234191b-4bf7-4ca7-86e0-dfd7c32b5445
      Source: firefox.exe, 00000010.00000002.4043815233.000001991B700000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW*
      Source: firefox.exe, 00000012.00000002.4042775204.0000016F15C60000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll,
      Source: firefox.exe, 00000012.00000002.4042775204.0000016F15C60000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll^
      Source: firefox.exe, 00000014.00000002.4038917526.00000240B1FB0000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW`
      Source: firefox.exe, 00000010.00000002.4043815233.000001991B700000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
      Source: C:\Users\user\Desktop\file.exeProcess information queried: ProcessInformationJump to behavior
      Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 18_2_0000016F15D643F7 rdtsc 18_2_0000016F15D643F7
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0046EAA2 BlockInput,0_2_0046EAA2
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00422622 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00422622
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_003F42DE GetVersionExW,GetCurrentProcess,IsWow64Process,LoadLibraryA,GetProcAddress,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo,0_2_003F42DE
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00414CE8 mov eax, dword ptr fs:[00000030h]0_2_00414CE8
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00450B62 GetSecurityDescriptorDacl,GetAclInformation,GetLengthSid,GetLengthSid,GetAce,AddAce,GetLengthSid,GetProcessHeap,HeapAlloc,GetLengthSid,CopySid,AddAce,SetSecurityDescriptorDacl,SetUserObjectSecurity,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,0_2_00450B62
      Source: C:\Windows\SysWOW64\taskkill.exeProcess token adjusted: DebugJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeProcess token adjusted: DebugJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeProcess token adjusted: DebugJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeProcess token adjusted: DebugJump to behavior
      Source: C:\Windows\SysWOW64\taskkill.exeProcess token adjusted: DebugJump to behavior
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00422622 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00422622
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0041083F IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_0041083F
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004109D5 SetUnhandledExceptionFilter,0_2_004109D5
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00410C21 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,0_2_00410C21
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00451201 LogonUserW,DuplicateTokenEx,CloseHandle,OpenWindowStationW,GetProcessWindowStation,SetProcessWindowStation,OpenDesktopW,_wcslen,LoadUserProfileW,CreateEnvironmentBlock,CreateProcessAsUserW,UnloadUserProfile,GetProcessHeap,HeapFree,CloseWindowStation,CloseDesktop,SetProcessWindowStation,CloseHandle,DestroyEnvironmentBlock,0_2_00451201
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00432BA5 KiUserCallbackDispatcher,SetCurrentDirectoryW,GetForegroundWindow,ShellExecuteW,0_2_00432BA5
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0045B226 SendInput,keybd_event,0_2_0045B226
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004722DA GetForegroundWindow,GetDesktopWindow,GetWindowRect,mouse_event,GetCursorPos,mouse_event,0_2_004722DA
      Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM firefox.exe /TJump to behavior
      Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM chrome.exe /TJump to behavior
      Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM msedge.exe /TJump to behavior
      Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM opera.exe /TJump to behavior
      Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM brave.exe /TJump to behavior
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00450B62 GetSecurityDescriptorDacl,GetAclInformation,GetLengthSid,GetLengthSid,GetAce,AddAce,GetLengthSid,GetProcessHeap,HeapAlloc,GetLengthSid,CopySid,AddAce,SetSecurityDescriptorDacl,SetUserObjectSecurity,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,0_2_00450B62
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00451663 AllocateAndInitializeSid,CheckTokenMembership,FreeSid,0_2_00451663
      Source: file.exeBinary or memory string: Run Script:AutoIt script files (*.au3, *.a3x)*.au3;*.a3xAll files (*.*)*.*au3#include depth exceeded. Make sure there are no recursive includesError opening the file>>>AUTOIT SCRIPT<<<Bad directive syntax errorUnterminated stringCannot parse #includeUnterminated group of commentsONOFF0%d%dShell_TrayWndREMOVEKEYSEXISTSAPPENDblankinfoquestionstopwarning
      Source: file.exeBinary or memory string: Shell_TrayWnd
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00410698 cpuid 0_2_00410698
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00468195 GetLocalTime,SystemTimeToFileTime,LocalFileTimeToFileTime,GetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,0_2_00468195
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0044D27A GetUserNameW,0_2_0044D27A
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0042B952 _free,_free,_free,GetTimeZoneInformation,WideCharToMultiByte,WideCharToMultiByte,_free,0_2_0042B952
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_003F42DE GetVersionExW,GetCurrentProcess,IsWow64Process,LoadLibraryA,GetProcAddress,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo,0_2_003F42DE

      Stealing of Sensitive Information

      barindex
      Source: Yara matchFile source: 00000000.00000003.2230603947.0000000000D81000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
      Source: Yara matchFile source: Process Memory Space: file.exe PID: 7136, type: MEMORYSTR
      Source: file.exeBinary or memory string: WIN_81
      Source: file.exeBinary or memory string: WIN_XP
      Source: file.exeBinary or memory string: %.3d%S%M%H%m%Y%jX86IA64X64WIN32_NTWIN_11WIN_10WIN_2022WIN_2019WIN_2016WIN_81WIN_2012R2WIN_2012WIN_8WIN_2008R2WIN_7WIN_2008WIN_VISTAWIN_2003WIN_XPeWIN_XPInstallLanguageSYSTEM\CurrentControlSet\Control\Nls\LanguageSchemeLangIDControl Panel\AppearanceUSERPROFILEUSERDOMAINUSERDNSDOMAINGetSystemWow64DirectoryWSeDebugPrivilege:winapistdcallubyte64HKEY_LOCAL_MACHINEHKLMHKEY_CLASSES_ROOTHKCRHKEY_CURRENT_CONFIGHKCCHKEY_CURRENT_USERHKCUHKEY_USERSHKUREG_EXPAND_SZREG_SZREG_MULTI_SZREG_DWORDREG_QWORDREG_BINARYRegDeleteKeyExWadvapi32.dll+.-.\\[\\nrt]|%%|%[-+ 0#]?([0-9]*|\*)?(\.[0-9]*|\.\*)?[hlL]?[diouxXeEfgGs](*UCP)\XISVISIBLEISENABLEDTABLEFTTABRIGHTCURRENTTABSHOWDROPDOWNHIDEDROPDOWNADDSTRINGDELSTRINGFINDSTRINGGETCOUNTSETCURRENTSELECTIONGETCURRENTSELECTIONSELECTSTRINGISCHECKEDCHECKUNCHECKGETSELECTEDGETLINECOUNTGETCURRENTLINEGETCURRENTCOLEDITPASTEGETLINESENDCOMMANDIDGETITEMCOUNTGETSUBITEMCOUNTGETTEXTGETSELECTEDCOUNTISSELECTEDSELECTALLSELECTCLEARSELECTINVERTDESELECTFINDITEMVIEWCHANGEGETTOTALCOUNTCOLLAPSEEXPANDmsctls_statusbar321tooltips_class32%d/%02d/%02dbuttonComboboxListboxSysDateTimePick32SysMonthCal32.icl.exe.dllMsctls_Progress32msctls_trackbar32SysAnimate32msctls_updown32SysTabControl32SysTreeView32SysListView32-----@GUI_DRAGID@GUI_DROPID@GUI_DRAGFILEError text not found (please report)Q\EDEFINEUTF16)UTF)UCP)NO_AUTO_POSSESS)NO_START_OPT)LIMIT_MATCH=LIMIT_RECURSION=CR)LF)CRLF)ANY)ANYCRLF)BSR_ANYCRLF)BSR_UNICODE)argument is not a compiled regular expressionargument not compiled in 16 bit modeinternal error: opcode not recognizedinternal error: missing capturing bracketfailed to get memory
      Source: file.exeBinary or memory string: WIN_XPe
      Source: file.exeBinary or memory string: WIN_VISTA
      Source: file.exeBinary or memory string: WIN_7
      Source: file.exeBinary or memory string: WIN_8

      Remote Access Functionality

      barindex
      Source: Yara matchFile source: 00000000.00000003.2230603947.0000000000D81000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
      Source: Yara matchFile source: Process Memory Space: file.exe PID: 7136, type: MEMORYSTR
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00471204 socket,WSAGetLastError,bind,WSAGetLastError,closesocket,listen,WSAGetLastError,closesocket,0_2_00471204
      Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00471806 socket,WSAGetLastError,bind,WSAGetLastError,closesocket,0_2_00471806
      ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
      Gather Victim Identity InformationAcquire Infrastructure2
      Valid Accounts
      1
      Windows Management Instrumentation
      1
      DLL Side-Loading
      1
      Exploitation for Privilege Escalation
      2
      Disable or Modify Tools
      21
      Input Capture
      2
      System Time Discovery
      Remote Services1
      Archive Collected Data
      2
      Ingress Tool Transfer
      Exfiltration Over Other Network Medium1
      System Shutdown/Reboot
      CredentialsDomainsDefault Accounts1
      Native API
      2
      Valid Accounts
      1
      DLL Side-Loading
      1
      Deobfuscate/Decode Files or Information
      LSASS Memory1
      Account Discovery
      Remote Desktop Protocol21
      Input Capture
      12
      Encrypted Channel
      Exfiltration Over BluetoothNetwork Denial of Service
      Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
      Extra Window Memory Injection
      2
      Obfuscated Files or Information
      Security Account Manager2
      File and Directory Discovery
      SMB/Windows Admin Shares3
      Clipboard Data
      2
      Non-Application Layer Protocol
      Automated ExfiltrationData Encrypted for Impact
      Employee NamesVirtual Private ServerLocal AccountsCronLogin Hook2
      Valid Accounts
      1
      DLL Side-Loading
      NTDS16
      System Information Discovery
      Distributed Component Object ModelInput Capture3
      Application Layer Protocol
      Traffic DuplicationData Destruction
      Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon Script21
      Access Token Manipulation
      1
      Extra Window Memory Injection
      LSA Secrets131
      Security Software Discovery
      SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
      Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC Scripts2
      Process Injection
      1
      Masquerading
      Cached Domain Credentials1
      Virtualization/Sandbox Evasion
      VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
      DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items2
      Valid Accounts
      DCSync3
      Process Discovery
      Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
      Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job1
      Virtualization/Sandbox Evasion
      Proc Filesystem1
      Application Window Discovery
      Cloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
      Network TopologyMalvertisingExploit Public-Facing ApplicationCommand and Scripting InterpreterAtAt21
      Access Token Manipulation
      /etc/passwd and /etc/shadow1
      System Owner/User Discovery
      Direct Cloud VM ConnectionsData StagedWeb ProtocolsExfiltration Over Symmetric Encrypted Non-C2 ProtocolInternal Defacement
      IP AddressesCompromise InfrastructureSupply Chain CompromisePowerShellCronCron2
      Process Injection
      Network SniffingNetwork Service DiscoveryShared WebrootLocal Data StagingFile Transfer ProtocolsExfiltration Over Asymmetric Encrypted Non-C2 ProtocolExternal Defacement
      Hide Legend

      Legend:

      • Process
      • Signature
      • Created File
      • DNS/IP Info
      • Is Dropped
      • Is Windows Process
      • Number of created Registry Values
      • Number of created Files
      • Visual Basic
      • Delphi
      • Java
      • .Net C# or VB.NET
      • C, C++ or other language
      • Is malicious
      • Internet
      behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1541813 Sample: file.exe Startdate: 25/10/2024 Architecture: WINDOWS Score: 72 45 youtube.com 2->45 47 youtube-ui.l.google.com 2->47 49 34 other IPs or domains 2->49 57 Multi AV Scanner detection for submitted file 2->57 59 Yara detected Credential Flusher 2->59 61 Binary is likely a compiled AutoIt script file 2->61 63 2 other signatures 2->63 8 file.exe 2->8         started        11 firefox.exe 1 2->11         started        signatures3 process4 signatures5 65 Binary is likely a compiled AutoIt script file 8->65 67 Found API chain indicative of sandbox detection 8->67 13 taskkill.exe 1 8->13         started        15 taskkill.exe 1 8->15         started        17 taskkill.exe 1 8->17         started        23 3 other processes 8->23 19 firefox.exe 3 208 11->19         started        process6 dnsIp7 25 conhost.exe 13->25         started        27 conhost.exe 15->27         started        29 conhost.exe 17->29         started        51 youtube.com 142.250.185.238, 443, 49729, 49731 GOOGLEUS United States 19->51 53 prod.detectportal.prod.cloudops.mozgcp.net 34.107.221.82, 49727, 49734, 49740 GOOGLEUS United States 19->53 55 10 other IPs or domains 19->55 41 C:\Users\user\AppData\...\gmpopenh264.dll.tmp, PE32+ 19->41 dropped 43 C:\Users\user\...\gmpopenh264.dll (copy), PE32+ 19->43 dropped 31 firefox.exe 1 19->31         started        33 firefox.exe 1 19->33         started        35 firefox.exe 1 19->35         started        37 conhost.exe 23->37         started        39 conhost.exe 23->39         started        file8 process9

      This section contains all screenshots as thumbnails, including those not shown in the slideshow.


      windows-stand
      SourceDetectionScannerLabelLink
      file.exe40%VirustotalBrowse
      file.exe47%ReversingLabsWin32.Trojan.CredentialFlusher
      file.exe100%Joe Sandbox ML
      SourceDetectionScannerLabelLink
      C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\2o7hffxt.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll (copy)0%ReversingLabs
      C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\2o7hffxt.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll.tmp0%ReversingLabs
      No Antivirus matches
      SourceDetectionScannerLabelLink
      example.org0%VirustotalBrowse
      star-mini.c10r.facebook.com0%VirustotalBrowse
      prod.balrog.prod.cloudops.mozgcp.net0%VirustotalBrowse
      prod.classify-client.prod.webservices.mozgcp.net0%VirustotalBrowse
      SourceDetectionScannerLabelLink
      https://getpocket.cdn.mozilla.net/v3/firefox/trending-topics?version=2&consumer_key=$apiKey&locale_l0%URL Reputationsafe
      https://services.addons.mozilla.org/api/v5/addons/browser-mappings/?browser=%BROWSER%0%URL Reputationsafe
      https://datastudio.google.com/embed/reporting/0%URL Reputationsafe
      http://www.mozilla.com00%URL Reputationsafe
      https://developer.mozilla.org/en-US/docs/Web/Web_Components/Using_custom_elements#using_the_lifecycl0%URL Reputationsafe
      https://merino.services.mozilla.com/api/v1/suggest0%URL Reputationsafe
      https://json-schema.org/draft/2019-09/schema.0%URL Reputationsafe
      https://monitor.firefox.com/oauth/init?entrypoint=protection_report_monitor&utm_source=about-protect0%URL Reputationsafe
      https://www.leboncoin.fr/0%URL Reputationsafe
      https://spocs.getpocket.com/spocs0%URL Reputationsafe
      https://completion.amazon.com/search/complete?q=0%URL Reputationsafe
      https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/social-media-tracking-report0%URL Reputationsafe
      https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/send-tab0%URL Reputationsafe
      https://monitor.firefox.com/breach-details/0%URL Reputationsafe
      https://versioncheck-bg.addons.mozilla.org/update/VersionCheck.php?reqVersion=%REQ_VERSION%&id=%ITEM0%URL Reputationsafe
      https://xhr.spec.whatwg.org/#sync-warning0%URL Reputationsafe
      https://services.addons.mozilla.org/api/v4/addons/addon/0%URL Reputationsafe
      https://tracking-protection-issues.herokuapp.com/new0%URL Reputationsafe
      https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/password-manager-report0%URL Reputationsafe
      https://content-signature-2.cdn.mozilla.net/0%URL Reputationsafe
      https://json-schema.org/draft/2020-12/schema/=0%URL Reputationsafe
      https://app.adjust.com/167k4ih?campaign=firefox-desktop&adgroup=pb&creative=focus-omc172&redirect=ht0%URL Reputationsafe
      https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/fingerprinters-report0%URL Reputationsafe
      https://api.accounts.firefox.com/v10%URL Reputationsafe
      https://ok.ru/0%URL Reputationsafe
      https://developer.mozilla.org/docs/Mozilla/Add-ons/WebExtensions/API/tabs/captureTabMozRequestFullSc0%URL Reputationsafe
      https://monitor.firefox.com/?entrypoint=protection_report_monitor&utm_source=about-protections0%URL Reputationsafe
      https://bugzilla.mozilla.org/show_bug.cgi?id=12836010%URL Reputationsafe
      https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/shield0%URL Reputationsafe
      https://MD8.mozilla.org/1/m0%URL Reputationsafe
      https://getpocket.cdn.mozilla.net/v3/firefox/global-recs?version=3&consumer_key=$apiKey&locale_lang=0%URL Reputationsafe
      https://bugzilla.mozilla.org/show_bug.cgi?id=12662200%URL Reputationsafe
      https://searchfox.org/mozilla-central/source/toolkit/components/search/SearchUtils.jsm#145-1520%URL Reputationsafe
      https://bugzilla.mo0%URL Reputationsafe
      https://mitmdetection.services.mozilla.com/0%URL Reputationsafe
      https://shavar.services.mozilla.com/0%URL Reputationsafe
      https://developer.mozilla.org/docs/Web/API/Element/releasePointerCapture0%URL Reputationsafe
      https://spocs.getpocket.com/0%URL Reputationsafe
      https://services.addons.mozilla.org/api/v4/abuse/report/addon/0%URL Reputationsafe
      https://services.addons.mozilla.org/api/v4/addons/search/?guid=%IDS%&lang=%LOCALE%0%URL Reputationsafe
      https://color.firefox.com/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_content=theme-f0%URL Reputationsafe
      https://support.mozilla.org/products/firefoxgro.allizom.troppus.0%URL Reputationsafe
      https://monitor.firefox.com/user/breach-stats?includeResolved=true0%URL Reputationsafe
      https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/cross-site-tracking-report0%URL Reputationsafe
      https://bugzilla.mozilla.org/show_bug.cgi?id=15844640%URL Reputationsafe
      https://safebrowsing.google.com/safebrowsing/diagnostic?site=0%URL Reputationsafe
      https://monitor.firefox.com/user/dashboard0%URL Reputationsafe
      https://bugzilla.mozilla.org/show_bug.cgi?id=11701430%URL Reputationsafe
      https://versioncheck.addons.mozilla.org/update/VersionCheck.php?reqVersion=%REQ_VERSION%&id=%ITEM_ID0%URL Reputationsafe
      https://monitor.firefox.com/about0%URL Reputationsafe
      https://account.bellmedia.c0%URL Reputationsafe
      https://login.microsoftonline.com0%URL Reputationsafe
      https://coverage.mozilla.org0%URL Reputationsafe
      http://crl.thawte.com/ThawteTimestampingCA.crl00%URL Reputationsafe
      https://www.zhihu.com/0%URL Reputationsafe
      https://infra.spec.whatwg.org/#ascii-whitespace0%URL Reputationsafe
      https://blocked.cdn.mozilla.net/0%URL Reputationsafe
      https://developer.mozilla.org/en-US/docs/Glossary/speculative_parsingDocumentWriteIgnored0%URL Reputationsafe
      http://developer.mozilla.org/en/docs/DOM:element.addEventListener0%URL Reputationsafe
      https://profiler.firefox.com0%URL Reputationsafe
      https://bugzilla.mozilla.org/show_bug.cgi?id=7938690%URL Reputationsafe
      https://mozilla.cloudflare-dns.com/dns-query0%URL Reputationsafe
      https://support.mozilla.org/kb/refresh-firefox-reset-add-ons-and-settings20%URL Reputationsafe
      https://bugzilla.mozilla.org/show_bug.cgi?id=16784480%URL Reputationsafe
      https://contile.services.mozilla.com/v1/tiles0%URL Reputationsafe
      https://monitor.firefox.com/user/preferences0%URL Reputationsafe
      https://screenshots.firefox.com/0%URL Reputationsafe
      https://gpuweb.github.io/gpuweb/0%URL Reputationsafe
      http://json-schema.org/draft-07/schema#-0%URL Reputationsafe
      https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/tracking-content-report0%URL Reputationsafe
      https://www.olx.pl/0%URL Reputationsafe
      https://www.t-mobile.com/cell-phones/brand/apple?cmpid=MGPO_PAM_P_EVGRNIPHN_0%URL Reputationsafe
      https://tools.ietf.org/html/draft-ietf-httpbis-encryption-encoding-02#section-40%URL Reputationsafe
      NameIPActiveMaliciousAntivirus DetectionReputation
      example.org
      93.184.215.14
      truefalseunknown
      star-mini.c10r.facebook.com
      157.240.0.35
      truefalseunknown
      prod.classify-client.prod.webservices.mozgcp.net
      35.190.72.216
      truefalseunknown
      prod.balrog.prod.cloudops.mozgcp.net
      35.244.181.201
      truefalseunknown
      twitter.com
      104.244.42.193
      truefalse
        unknown
        prod.detectportal.prod.cloudops.mozgcp.net
        34.107.221.82
        truefalse
          unknown
          services.addons.mozilla.org
          151.101.1.91
          truefalse
            unknown
            dyna.wikimedia.org
            185.15.59.224
            truefalse
              unknown
              prod.remote-settings.prod.webservices.mozgcp.net
              34.149.100.209
              truefalse
                unknown
                contile.services.mozilla.com
                34.117.188.166
                truefalse
                  unknown
                  youtube.com
                  142.250.185.238
                  truefalse
                    unknown
                    prod.content-signature-chains.prod.webservices.mozgcp.net
                    34.160.144.191
                    truefalse
                      unknown
                      youtube-ui.l.google.com
                      216.58.206.46
                      truefalse
                        unknown
                        us-west1.prod.sumo.prod.webservices.mozgcp.net
                        34.149.128.2
                        truefalse
                          unknown
                          reddit.map.fastly.net
                          151.101.1.140
                          truefalse
                            unknown
                            ipv4only.arpa
                            192.0.0.171
                            truefalse
                              unknown
                              prod.ads.prod.webservices.mozgcp.net
                              34.117.188.166
                              truefalse
                                unknown
                                push.services.mozilla.com
                                34.107.243.93
                                truefalse
                                  unknown
                                  normandy-cdn.services.mozilla.com
                                  35.201.103.21
                                  truefalse
                                    unknown
                                    telemetry-incoming.r53-2.services.mozilla.com
                                    34.120.208.123
                                    truefalse
                                      unknown
                                      www.reddit.com
                                      unknown
                                      unknownfalse
                                        unknown
                                        spocs.getpocket.com
                                        unknown
                                        unknownfalse
                                          unknown
                                          content-signature-2.cdn.mozilla.net
                                          unknown
                                          unknownfalse
                                            unknown
                                            support.mozilla.org
                                            unknown
                                            unknownfalse
                                              unknown
                                              firefox.settings.services.mozilla.com
                                              unknown
                                              unknownfalse
                                                unknown
                                                www.youtube.com
                                                unknown
                                                unknownfalse
                                                  unknown
                                                  www.facebook.com
                                                  unknown
                                                  unknownfalse
                                                    unknown
                                                    detectportal.firefox.com
                                                    unknown
                                                    unknownfalse
                                                      unknown
                                                      normandy.cdn.mozilla.net
                                                      unknown
                                                      unknownfalse
                                                        unknown
                                                        shavar.services.mozilla.com
                                                        unknown
                                                        unknownfalse
                                                          unknown
                                                          www.wikipedia.org
                                                          unknown
                                                          unknownfalse
                                                            unknown
                                                            NameSourceMaliciousAntivirus DetectionReputation
                                                            https://play.google.com/store/apps/details?id=org.mozilla.firefox.vpn&referrer=utm_source%3Dfirefox-firefox.exe, 00000010.00000002.4039138651.000001991B2A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.4038617293.0000016F15670000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.4039042359.00000240B20B0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                              unknown
                                                              https://getpocket.cdn.mozilla.net/v3/firefox/trending-topics?version=2&consumer_key=$apiKey&locale_lfirefox.exe, 00000014.00000002.4040385636.00000240B25C3000.00000004.00000800.00020000.00000000.sdmpfalse
                                                              • URL Reputation: safe
                                                              unknown
                                                              https://services.addons.mozilla.org/api/v5/addons/browser-mappings/?browser=%BROWSER%firefox.exe, 00000010.00000002.4039138651.000001991B2A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.4038617293.0000016F15670000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.4039042359.00000240B20B0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                              • URL Reputation: safe
                                                              unknown
                                                              https://datastudio.google.com/embed/reporting/firefox.exe, 0000000E.00000003.2310472639.000001BBD0269000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2345016035.000001BBD0269000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2379434891.000001BBCE872000.00000004.00000800.00020000.00000000.sdmpfalse
                                                              • URL Reputation: safe
                                                              unknown
                                                              http://www.mozilla.com0gmpopenh264.dll.tmp.14.drfalse
                                                              • URL Reputation: safe
                                                              unknown
                                                              https://developer.mozilla.org/en-US/docs/Web/Web_Components/Using_custom_elements#using_the_lifecyclfirefox.exe, 0000000E.00000003.2329997345.000001BBD7046000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2376399467.000001BBD7043000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2245454769.000001BBD7046000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2375205011.000001BBD7046000.00000004.00000800.00020000.00000000.sdmpfalse
                                                              • URL Reputation: safe
                                                              unknown
                                                              https://merino.services.mozilla.com/api/v1/suggestfirefox.exe, 00000014.00000002.4040385636.00000240B258E000.00000004.00000800.00020000.00000000.sdmpfalse
                                                              • URL Reputation: safe
                                                              unknown
                                                              https://json-schema.org/draft/2019-09/schema.firefox.exe, 0000000E.00000003.2387868041.000001BBD752D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2399117175.000001BBD752D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2412065007.000001BBD7531000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2420573497.000001BBD7532000.00000004.00000800.00020000.00000000.sdmpfalse
                                                              • URL Reputation: safe
                                                              unknown
                                                              https://monitor.firefox.com/oauth/init?entrypoint=protection_report_monitor&utm_source=about-protectfirefox.exe, 00000010.00000002.4039138651.000001991B2A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.4038617293.0000016F15670000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.4039042359.00000240B20B0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                              • URL Reputation: safe
                                                              unknown
                                                              https://www.leboncoin.fr/firefox.exe, 0000000E.00000003.2400112818.000001BBD71F0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2388754069.000001BBD71F0000.00000004.00000800.00020000.00000000.sdmpfalse
                                                              • URL Reputation: safe
                                                              unknown
                                                              https://spocs.getpocket.com/spocsfirefox.exe, 0000000E.00000003.2402306887.000001BBD6E3A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2409134559.000001BBD27BA000.00000004.00000800.00020000.00000000.sdmpfalse
                                                              • URL Reputation: safe
                                                              unknown
                                                              https://completion.amazon.com/search/complete?q=firefox.exe, 0000000E.00000003.2220202028.000001BBCEC52000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2219631622.000001BBCEA00000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2219783921.000001BBCEC0F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2219957154.000001BBCEC31000.00000004.00000800.00020000.00000000.sdmpfalse
                                                              • URL Reputation: safe
                                                              unknown
                                                              https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/social-media-tracking-reportfirefox.exe, 00000010.00000002.4039138651.000001991B2A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.4038617293.0000016F15670000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.4039042359.00000240B20B0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                              • URL Reputation: safe
                                                              unknown
                                                              https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/send-tabfirefox.exe, 00000010.00000002.4039138651.000001991B2A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.4038617293.0000016F15670000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.4039042359.00000240B20B0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                              • URL Reputation: safe
                                                              unknown
                                                              https://monitor.firefox.com/breach-details/firefox.exe, 00000010.00000002.4039138651.000001991B2A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.4038617293.0000016F15670000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.4039042359.00000240B20B0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                              • URL Reputation: safe
                                                              unknown
                                                              https://github.com/w3c/csswg-drafts/issues/4650firefox.exe, 0000000E.00000003.2251103318.000001BBD6EFC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2367756360.000001BBD6EFA000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                unknown
                                                                https://versioncheck-bg.addons.mozilla.org/update/VersionCheck.php?reqVersion=%REQ_VERSION%&id=%ITEMfirefox.exe, 00000010.00000002.4039138651.000001991B2A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.4038617293.0000016F15670000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.4039042359.00000240B20B0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                • URL Reputation: safe
                                                                unknown
                                                                https://xhr.spec.whatwg.org/#sync-warningfirefox.exe, 0000000E.00000003.2401152622.000001BBD6FC9000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                • URL Reputation: safe
                                                                unknown
                                                                https://www.amazon.com/exec/obidos/external-search/firefox.exe, 0000000E.00000003.2220202028.000001BBCEC52000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2219631622.000001BBCEA00000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2219783921.000001BBCEC0F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2219957154.000001BBCEC31000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                  unknown
                                                                  https://www.msn.comfirefox.exe, 0000000E.00000003.2371100845.000001BBD2255000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2404728882.000001BBD2255000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2393565339.000001BBD2255000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                    unknown
                                                                    https://github.com/mozilla-services/screenshotsfirefox.exe, 0000000E.00000003.2219631622.000001BBCEA00000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2219783921.000001BBCEC0F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2219957154.000001BBCEC31000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                      unknown
                                                                      https://services.addons.mozilla.org/api/v4/addons/addon/firefox.exe, 00000010.00000002.4039138651.000001991B2A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.4038617293.0000016F15670000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.4039042359.00000240B20B0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                      • URL Reputation: safe
                                                                      unknown
                                                                      https://tracking-protection-issues.herokuapp.com/newfirefox.exe, 00000010.00000002.4039138651.000001991B2A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.4038617293.0000016F15670000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.4039042359.00000240B20B0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                      • URL Reputation: safe
                                                                      unknown
                                                                      https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/password-manager-reportfirefox.exe, 00000010.00000002.4039138651.000001991B2A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.4038617293.0000016F15670000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.4039042359.00000240B20B0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                      • URL Reputation: safe
                                                                      unknown
                                                                      https://content-signature-2.cdn.mozilla.net/firefox.exe, 0000000E.00000003.2409134559.000001BBD2777000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                      • URL Reputation: safe
                                                                      unknown
                                                                      https://json-schema.org/draft/2020-12/schema/=firefox.exe, 0000000E.00000003.2387868041.000001BBD752D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2399117175.000001BBD752D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2412065007.000001BBD7531000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2420573497.000001BBD7532000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                      • URL Reputation: safe
                                                                      unknown
                                                                      https://youtube.com/account?=https://acfirefox.exe, 00000014.00000002.4039942011.00000240B24E0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                        unknown
                                                                        https://app.adjust.com/167k4ih?campaign=firefox-desktop&adgroup=pb&creative=focus-omc172&redirect=htfirefox.exe, 0000000E.00000003.2407231463.000001BBDA799000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                        • URL Reputation: safe
                                                                        unknown
                                                                        https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/fingerprinters-reportfirefox.exe, 00000010.00000002.4039138651.000001991B2A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.4038617293.0000016F15670000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.4039042359.00000240B20B0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                        • URL Reputation: safe
                                                                        unknown
                                                                        https://api.accounts.firefox.com/v1firefox.exe, 00000010.00000002.4039138651.000001991B2A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.4038617293.0000016F15670000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.4039042359.00000240B20B0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                        • URL Reputation: safe
                                                                        unknown
                                                                        https://imp.mt48.net/static?id=7RHzfOIXjFEYsBdvIpkX4Qqm4pLk4pqk4pbW1pbWfpbW7ReNxR3UIG8zInwYIFIVs9eYiprefs-1.js.14.drfalse
                                                                          unknown
                                                                          https://ok.ru/firefox.exe, 0000000E.00000003.2394729869.000001BBD11B7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2423404275.000001BBD11B7000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                          • URL Reputation: safe
                                                                          unknown
                                                                          https://www.amazon.com/firefox.exe, 0000000E.00000003.2367567309.000001BBDA663000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                            unknown
                                                                            https://addons.mozilla.org/%LOCALE%/%APP%/blocked-addon/%addonID%/%addonVersion%/firefox.exe, 00000010.00000002.4039138651.000001991B2A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.4038617293.0000016F15670000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.4039042359.00000240B20B0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                              unknown
                                                                              https://developer.mozilla.org/docs/Mozilla/Add-ons/WebExtensions/API/tabs/captureTabMozRequestFullScfirefox.exe, 0000000E.00000003.2401152622.000001BBD6FD4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                              • URL Reputation: safe
                                                                              unknown
                                                                              https://monitor.firefox.com/?entrypoint=protection_report_monitor&utm_source=about-protectionsfirefox.exe, 00000010.00000002.4039138651.000001991B2A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.4038617293.0000016F15670000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.4039042359.00000240B20B0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                              • URL Reputation: safe
                                                                              unknown
                                                                              https://www.youtube.com/firefox.exe, 0000000E.00000003.2423404275.000001BBD11B7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2368541138.000001BBD236E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2391570824.000001BBD236E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.4039694087.0000016F15703000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000014.00000002.4040385636.00000240B250C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                unknown
                                                                                https://bugzilla.mozilla.org/show_bug.cgi?id=1283601firefox.exe, 0000000E.00000003.2309168203.000001BBD0299000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2308491115.000001BBD027B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                • URL Reputation: safe
                                                                                unknown
                                                                                https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/shieldfirefox.exe, 00000010.00000002.4039138651.000001991B2A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.4038617293.0000016F15670000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.4039042359.00000240B20B0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                • URL Reputation: safe
                                                                                unknown
                                                                                https://MD8.mozilla.org/1/mfirefox.exe, 0000000E.00000003.2409134559.000001BBD2777000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                • URL Reputation: safe
                                                                                unknown
                                                                                https://www.bbc.co.uk/firefox.exe, 0000000E.00000003.2400112818.000001BBD71F0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2388754069.000001BBD71F0000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                  unknown
                                                                                  https://addons.mozilla.org/firefox/addon/to-google-translate/firefox.exe, 0000000E.00000003.2407231463.000001BBDA799000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                    unknown
                                                                                    https://getpocket.cdn.mozilla.net/v3/firefox/global-recs?version=3&consumer_key=$apiKey&locale_lang=firefox.exe, 00000014.00000002.4040385636.00000240B25C3000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                    • URL Reputation: safe
                                                                                    unknown
                                                                                    http://127.0.0.1:firefox.exe, 0000000E.00000003.2249351980.000001BBD71FD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2251103318.000001BBD6ED1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.4039138651.000001991B2A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.4038617293.0000016F15670000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.4039042359.00000240B20B0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                      unknown
                                                                                      https://bugzilla.mozilla.org/show_bug.cgi?id=1266220firefox.exe, 0000000E.00000003.2308491115.000001BBD027B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                      • URL Reputation: safe
                                                                                      unknown
                                                                                      https://searchfox.org/mozilla-central/source/toolkit/components/search/SearchUtils.jsm#145-152firefox.exe, 0000000E.00000003.2333674984.000001BBD05BC000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                      • URL Reputation: safe
                                                                                      unknown
                                                                                      https://bugzilla.mofirefox.exe, 0000000E.00000003.2407276182.000001BBDA752000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2407231463.000001BBDA799000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                      • URL Reputation: safe
                                                                                      unknown
                                                                                      https://mitmdetection.services.mozilla.com/firefox.exe, 00000010.00000002.4039138651.000001991B2A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.4038617293.0000016F15670000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.4039042359.00000240B20B0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                      • URL Reputation: safe
                                                                                      unknown
                                                                                      https://youtube.com/account?=recovery.jsonlz4.tmp.14.drfalse
                                                                                        unknown
                                                                                        https://shavar.services.mozilla.com/firefox.exe, 0000000E.00000003.2417257722.000001BBD0E99000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                        • URL Reputation: safe
                                                                                        unknown
                                                                                        https://developer.mozilla.org/docs/Web/API/Element/releasePointerCapturefirefox.exe, 0000000E.00000003.2401152622.000001BBD6FD4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                        • URL Reputation: safe
                                                                                        unknown
                                                                                        https://spocs.getpocket.com/firefox.exe, 00000014.00000002.4040385636.00000240B250C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                        • URL Reputation: safe
                                                                                        unknown
                                                                                        https://services.addons.mozilla.org/api/v4/abuse/report/addon/firefox.exe, 00000010.00000002.4039138651.000001991B2A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.4038617293.0000016F15670000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.4039042359.00000240B20B0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                        • URL Reputation: safe
                                                                                        unknown
                                                                                        https://services.addons.mozilla.org/api/v4/addons/search/?guid=%IDS%&lang=%LOCALE%firefox.exe, 00000010.00000002.4039138651.000001991B2A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.4038617293.0000016F15670000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.4039042359.00000240B20B0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                        • URL Reputation: safe
                                                                                        unknown
                                                                                        https://color.firefox.com/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_content=theme-ffirefox.exe, 00000010.00000002.4039138651.000001991B2A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.4038617293.0000016F15670000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.4039042359.00000240B20B0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                        • URL Reputation: safe
                                                                                        unknown
                                                                                        https://www.iqiyi.com/firefox.exe, 0000000E.00000003.2400112818.000001BBD71F0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2388754069.000001BBD71F0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2394729869.000001BBD11B7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2423404275.000001BBD11B7000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                          unknown
                                                                                          https://support.mozilla.org/products/firefoxgro.allizom.troppus.places.sqlite-wal.14.drfalse
                                                                                          • URL Reputation: safe
                                                                                          unknown
                                                                                          https://play.google.com/store/apps/details?id=org.mozilla.firefox&referrer=utm_source%3Dprotection_rfirefox.exe, 00000010.00000002.4039138651.000001991B2A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.4038617293.0000016F15670000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.4039042359.00000240B20B0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                            unknown
                                                                                            https://monitor.firefox.com/user/breach-stats?includeResolved=truefirefox.exe, 00000010.00000002.4039138651.000001991B2A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.4038617293.0000016F15670000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.4039042359.00000240B20B0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                            • URL Reputation: safe
                                                                                            unknown
                                                                                            https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/cross-site-tracking-reportfirefox.exe, 00000010.00000002.4039138651.000001991B2A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.4038617293.0000016F15670000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.4039042359.00000240B20B0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                            • URL Reputation: safe
                                                                                            unknown
                                                                                            https://bugzilla.mozilla.org/show_bug.cgi?id=1584464firefox.exe, 0000000E.00000003.2251103318.000001BBD6EFC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2367756360.000001BBD6EFA000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                            • URL Reputation: safe
                                                                                            unknown
                                                                                            https://safebrowsing.google.com/safebrowsing/diagnostic?site=firefox.exe, 00000010.00000002.4039138651.000001991B2A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.4038617293.0000016F15670000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.4039042359.00000240B20B0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                            • URL Reputation: safe
                                                                                            unknown
                                                                                            https://monitor.firefox.com/user/dashboardfirefox.exe, 00000010.00000002.4039138651.000001991B2A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.4038617293.0000016F15670000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.4039042359.00000240B20B0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                            • URL Reputation: safe
                                                                                            unknown
                                                                                            https://bugzilla.mozilla.org/show_bug.cgi?id=1170143firefox.exe, 0000000E.00000003.2308491115.000001BBD027B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                            • URL Reputation: safe
                                                                                            unknown
                                                                                            https://versioncheck.addons.mozilla.org/update/VersionCheck.php?reqVersion=%REQ_VERSION%&id=%ITEM_IDfirefox.exe, 00000010.00000002.4039138651.000001991B2A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.4038617293.0000016F15670000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.4039042359.00000240B20B0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                            • URL Reputation: safe
                                                                                            unknown
                                                                                            https://monitor.firefox.com/aboutfirefox.exe, 00000010.00000002.4039138651.000001991B2A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.4038617293.0000016F15670000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.4039042359.00000240B20B0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                            • URL Reputation: safe
                                                                                            unknown
                                                                                            http://mozilla.org/MPL/2.0/.firefox.exe, 0000000E.00000003.2392667412.000001BBD22D1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2330651828.000001BBD29A4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2364904157.000001BBD05C3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2250316680.000001BBD6FD1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2257160633.000001BBD0851000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2438157819.000001BBD269E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2410839989.000001BBD13C2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2400917643.000001BBD7145000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2326270049.000001BBCC3CF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2386592436.000001BBDA35A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2369672885.000001BBD230B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2382436942.000001BBCF1BF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2368541138.000001BBD231E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2394590842.000001BBD13C2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2364904157.000001BBD05B1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2336000140.000001BBD07B5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2249351980.000001BBD7159000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2249351980.000001BBD711B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2371887237.000001BBD18C5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2370212895.000001BBD22D1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2438974781.000001BBCF1BE000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                              unknown
                                                                                              https://account.bellmedia.cfirefox.exe, 0000000E.00000003.2416736284.000001BBD12BE000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                              • URL Reputation: safe
                                                                                              unknown
                                                                                              https://login.microsoftonline.comfirefox.exe, 0000000E.00000003.2416736284.000001BBD12C9000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                              • URL Reputation: safe
                                                                                              unknown
                                                                                              https://coverage.mozilla.orgfirefox.exe, 00000010.00000002.4039138651.000001991B2A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.4038617293.0000016F15670000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.4039042359.00000240B20B0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                              • URL Reputation: safe
                                                                                              unknown
                                                                                              http://crl.thawte.com/ThawteTimestampingCA.crl0gmpopenh264.dll.tmp.14.drfalse
                                                                                              • URL Reputation: safe
                                                                                              unknown
                                                                                              https://www.zhihu.com/firefox.exe, 0000000E.00000003.2394729869.000001BBD11B7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2423404275.000001BBD11B7000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                              • URL Reputation: safe
                                                                                              unknown
                                                                                              https://infra.spec.whatwg.org/#ascii-whitespacefirefox.exe, 0000000E.00000003.2329997345.000001BBD7046000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2376399467.000001BBD7043000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2245454769.000001BBD7046000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2375205011.000001BBD7046000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                              • URL Reputation: safe
                                                                                              unknown
                                                                                              https://blocked.cdn.mozilla.net/firefox.exe, 00000010.00000002.4039138651.000001991B2A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.4038617293.0000016F15670000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.4039042359.00000240B20B0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                              • URL Reputation: safe
                                                                                              unknown
                                                                                              https://developer.mozilla.org/en-US/docs/Glossary/speculative_parsingDocumentWriteIgnoredfirefox.exe, 0000000E.00000003.2401152622.000001BBD6FD4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                              • URL Reputation: safe
                                                                                              unknown
                                                                                              http://developer.mozilla.org/en/docs/DOM:element.addEventListenerfirefox.exe, 0000000E.00000003.2401152622.000001BBD6FD4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                              • URL Reputation: safe
                                                                                              unknown
                                                                                              https://profiler.firefox.comfirefox.exe, 00000010.00000002.4039138651.000001991B2A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.4038617293.0000016F15670000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.4039042359.00000240B20B0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                              • URL Reputation: safe
                                                                                              unknown
                                                                                              https://bugzilla.mozilla.org/show_bug.cgi?id=793869firefox.exe, 0000000E.00000003.2308491115.000001BBD027B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                              • URL Reputation: safe
                                                                                              unknown
                                                                                              https://mozilla.cloudflare-dns.com/dns-queryfirefox.exe, 00000010.00000002.4039138651.000001991B2A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.4038617293.0000016F15670000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.4039042359.00000240B20B0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                              • URL Reputation: safe
                                                                                              unknown
                                                                                              https://support.mozilla.org/kb/refresh-firefox-reset-add-ons-and-settings2firefox.exe, 0000000E.00000003.2409684872.000001BBD2341000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2402921597.000001BBD2336000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2391570824.000001BBD2336000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2368541138.000001BBD2336000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                              • URL Reputation: safe
                                                                                              unknown
                                                                                              https://bugzilla.mozilla.org/show_bug.cgi?id=1678448firefox.exe, 0000000E.00000003.2309168203.000001BBD0299000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2308491115.000001BBD02A5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2308491115.000001BBD027B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2309168203.000001BBD02A5000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                              • URL Reputation: safe
                                                                                              unknown
                                                                                              https://addons.mozilla.org/firefox/addon/reddit-enhancement-suite/firefox.exe, 0000000E.00000003.2407231463.000001BBDA799000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                unknown
                                                                                                https://contile.services.mozilla.com/v1/tilesfirefox.exe, 0000000E.00000003.2388754069.000001BBD71F0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2402625994.000001BBD6E1D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.4039138651.000001991B2A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.4038617293.0000016F15670000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.4039042359.00000240B20B0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                • URL Reputation: safe
                                                                                                unknown
                                                                                                https://www.amazon.co.uk/firefox.exe, 0000000E.00000003.2400112818.000001BBD71F0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2388754069.000001BBD71F0000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                  unknown
                                                                                                  https://monitor.firefox.com/user/preferencesfirefox.exe, 00000010.00000002.4039138651.000001991B2A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.4038617293.0000016F15670000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.4039042359.00000240B20B0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                  • URL Reputation: safe
                                                                                                  unknown
                                                                                                  https://screenshots.firefox.com/firefox.exe, 0000000E.00000003.2219957154.000001BBCEC31000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                  • URL Reputation: safe
                                                                                                  unknown
                                                                                                  https://www.google.com/searchfirefox.exe, 0000000E.00000003.2220202028.000001BBCEC52000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2219631622.000001BBCEA00000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2219783921.000001BBCEC0F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2219957154.000001BBCEC31000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                    unknown
                                                                                                    https://gpuweb.github.io/gpuweb/firefox.exe, 0000000E.00000003.2251103318.000001BBD6EFC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2367756360.000001BBD6EFA000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                    • URL Reputation: safe
                                                                                                    unknown
                                                                                                    https://relay.firefox.com/api/v1/firefox.exe, 00000010.00000002.4039138651.000001991B2A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.4038617293.0000016F15670000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.4039042359.00000240B20B0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                      unknown
                                                                                                      http://json-schema.org/draft-07/schema#-firefox.exe, 0000000E.00000003.2387868041.000001BBD752D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2399117175.000001BBD752D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2412065007.000001BBD7531000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2420573497.000001BBD7532000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                      • URL Reputation: safe
                                                                                                      unknown
                                                                                                      https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/tracking-content-reportfirefox.exe, 00000010.00000002.4039138651.000001991B2A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.4038617293.0000016F15670000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.4039042359.00000240B20B0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                      • URL Reputation: safe
                                                                                                      unknown
                                                                                                      https://topsites.services.mozilla.com/cid/firefox.exe, 00000010.00000002.4039138651.000001991B2A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.4038617293.0000016F15670000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.4039042359.00000240B20B0000.00000002.10000000.00040000.00000000.sdmpfalse
                                                                                                        unknown
                                                                                                        https://twitter.com/firefox.exe, 0000000E.00000003.2367567309.000001BBDA663000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                          unknown
                                                                                                          https://vk.com/firefox.exe, 0000000E.00000003.2394729869.000001BBD11B7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2423404275.000001BBD11B7000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                            unknown
                                                                                                            https://www.olx.pl/firefox.exe, 0000000E.00000003.2400112818.000001BBD71F0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2388754069.000001BBD71F0000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                            • URL Reputation: safe
                                                                                                            unknown
                                                                                                            https://bugzilla.mozilla.org/show_bug.cgi?id=1193802firefox.exe, 0000000E.00000003.2309168203.000001BBD0299000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2308491115.000001BBD027B000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                              unknown
                                                                                                              https://support.mozilla.org/products/firefoxfirefox.exe, 0000000E.00000003.2419857986.000001BBDA3EF000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                unknown
                                                                                                                https://www.t-mobile.com/cell-phones/brand/apple?cmpid=MGPO_PAM_P_EVGRNIPHN_firefox.exe, 00000010.00000002.4039615900.000001991B4C9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.4039694087.0000016F157E9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000014.00000002.4039810960.00000240B2306000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.14.drfalse
                                                                                                                • URL Reputation: safe
                                                                                                                unknown
                                                                                                                https://tools.ietf.org/html/draft-ietf-httpbis-encryption-encoding-02#section-4firefox.exe, 0000000E.00000003.2401152622.000001BBD6FD4000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                • URL Reputation: safe
                                                                                                                unknown
                                                                                                                https://www.google.com/complete/searchfirefox.exe, 0000000E.00000003.2246957566.000001BBD74E4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2248606939.000001BBD7457000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                  unknown
                                                                                                                  • No. of IPs < 25%
                                                                                                                  • 25% < No. of IPs < 50%
                                                                                                                  • 50% < No. of IPs < 75%
                                                                                                                  • 75% < No. of IPs
                                                                                                                  IPDomainCountryFlagASNASN NameMalicious
                                                                                                                  151.101.1.91
                                                                                                                  services.addons.mozilla.orgUnited States
                                                                                                                  54113FASTLYUSfalse
                                                                                                                  34.149.100.209
                                                                                                                  prod.remote-settings.prod.webservices.mozgcp.netUnited States
                                                                                                                  2686ATGS-MMD-ASUSfalse
                                                                                                                  34.107.243.93
                                                                                                                  push.services.mozilla.comUnited States
                                                                                                                  15169GOOGLEUSfalse
                                                                                                                  142.250.185.238
                                                                                                                  youtube.comUnited States
                                                                                                                  15169GOOGLEUSfalse
                                                                                                                  34.107.221.82
                                                                                                                  prod.detectportal.prod.cloudops.mozgcp.netUnited States
                                                                                                                  15169GOOGLEUSfalse
                                                                                                                  35.244.181.201
                                                                                                                  prod.balrog.prod.cloudops.mozgcp.netUnited States
                                                                                                                  15169GOOGLEUSfalse
                                                                                                                  34.117.188.166
                                                                                                                  contile.services.mozilla.comUnited States
                                                                                                                  139070GOOGLE-AS-APGoogleAsiaPacificPteLtdSGfalse
                                                                                                                  35.201.103.21
                                                                                                                  normandy-cdn.services.mozilla.comUnited States
                                                                                                                  15169GOOGLEUSfalse
                                                                                                                  35.190.72.216
                                                                                                                  prod.classify-client.prod.webservices.mozgcp.netUnited States
                                                                                                                  15169GOOGLEUSfalse
                                                                                                                  34.160.144.191
                                                                                                                  prod.content-signature-chains.prod.webservices.mozgcp.netUnited States
                                                                                                                  2686ATGS-MMD-ASUSfalse
                                                                                                                  34.120.208.123
                                                                                                                  telemetry-incoming.r53-2.services.mozilla.comUnited States
                                                                                                                  15169GOOGLEUSfalse
                                                                                                                  IP
                                                                                                                  127.0.0.1
                                                                                                                  Joe Sandbox version:41.0.0 Charoite
                                                                                                                  Analysis ID:1541813
                                                                                                                  Start date and time:2024-10-25 07:35:28 +02:00
                                                                                                                  Joe Sandbox product:CloudBasic
                                                                                                                  Overall analysis duration:0h 8m 30s
                                                                                                                  Hypervisor based Inspection enabled:false
                                                                                                                  Report type:full
                                                                                                                  Cookbook file name:default.jbs
                                                                                                                  Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                  Run name:Run with higher sleep bypass
                                                                                                                  Number of analysed new started processes analysed:23
                                                                                                                  Number of new started drivers analysed:0
                                                                                                                  Number of existing processes analysed:0
                                                                                                                  Number of existing drivers analysed:0
                                                                                                                  Number of injected processes analysed:0
                                                                                                                  Technologies:
                                                                                                                  • HCA enabled
                                                                                                                  • EGA enabled
                                                                                                                  • AMSI enabled
                                                                                                                  Analysis Mode:default
                                                                                                                  Analysis stop reason:Timeout
                                                                                                                  Sample name:file.exe
                                                                                                                  Detection:MAL
                                                                                                                  Classification:mal72.troj.evad.winEXE@34/38@74/12
                                                                                                                  EGA Information:
                                                                                                                  • Successful, ratio: 40%
                                                                                                                  HCA Information:
                                                                                                                  • Successful, ratio: 95%
                                                                                                                  • Number of executed functions: 41
                                                                                                                  • Number of non-executed functions: 313
                                                                                                                  Cookbook Comments:
                                                                                                                  • Found application associated with file extension: .exe
                                                                                                                  • Sleeps bigger than 100000000ms are automatically reduced to 1000ms
                                                                                                                  • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
                                                                                                                  • Excluded IPs from analysis (whitelisted): 52.13.186.250, 44.231.229.39, 34.208.54.237, 2.22.61.56, 2.22.61.59, 216.58.206.78, 172.217.18.110, 142.250.185.202, 142.250.185.138
                                                                                                                  • Excluded domains from analysis (whitelisted): client.wns.windows.com, fs.microsoft.com, shavar.prod.mozaws.net, ciscobinary.openh264.org, otelrules.azureedge.net, slscr.update.microsoft.com, incoming.telemetry.mozilla.org, ctldl.windowsupdate.com, a17.rackcdn.com.mdc.edgesuite.net, detectportal.prod.mozaws.net, aus5.mozilla.org, fe3cr.delivery.mp.microsoft.com, a19.dscg10.akamai.net, ocsp.digicert.com, redirector.gvt1.com, safebrowsing.googleapis.com, location.services.mozilla.com
                                                                                                                  • Execution Graph export aborted for target firefox.exe, PID 404 because there are no executed function
                                                                                                                  • Not all processes where analyzed, report is missing behavior information
                                                                                                                  • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                                                  • Report size exceeded maximum capacity and may have missing disassembly code.
                                                                                                                  • Report size getting too big, too many NtCreateFile calls found.
                                                                                                                  • Report size getting too big, too many NtOpenFile calls found.
                                                                                                                  • Report size getting too big, too many NtQueryAttributesFile calls found.
                                                                                                                  • Some HTTP raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                  No simulations
                                                                                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                  34.117.188.166file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                    151.101.1.91file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                        file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                        34.149.100.209file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                      file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                          example.orgfile.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                          • 93.184.215.14
                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                          • 93.184.215.14
                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                          • 93.184.215.14
                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                          • 93.184.215.14
                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                          • 93.184.215.14
                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                          • 93.184.215.14
                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                          • 93.184.215.14
                                                                                                                                                                          file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                          • 93.184.215.14
                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                          • 93.184.215.14
                                                                                                                                                                          star-mini.c10r.facebook.comfile.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                          • 157.240.251.35
                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                          • 157.240.251.35
                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                          • 157.240.253.35
                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                          • 157.240.0.35
                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                          • 157.240.251.35
                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                          • 157.240.251.35
                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                          • 157.240.251.35
                                                                                                                                                                          file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                          • 157.240.252.35
                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                          • 157.240.253.35
                                                                                                                                                                          twitter.comfile.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                          • 104.244.42.129
                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                          • 104.244.42.65
                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                          • 104.244.42.65
                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                          • 104.244.42.129
                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                          • 104.244.42.129
                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                          • 104.244.42.65
                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                          • 104.244.42.65
                                                                                                                                                                          file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                          • 104.244.42.1
                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                          • 104.244.42.65
                                                                                                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                          FASTLYUSfile.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                          • 151.101.65.91
                                                                                                                                                                          Import_Declainvoice.htmGet hashmaliciousUnknownBrowse
                                                                                                                                                                          • 199.232.196.193
                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                          • 151.101.129.91
                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                          • 151.101.65.91
                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                          • 151.101.193.91
                                                                                                                                                                          CalendlyAppGet hashmaliciousUnknownBrowse
                                                                                                                                                                          • 151.101.67.6
                                                                                                                                                                          CalendlyAppGet hashmaliciousUnknownBrowse
                                                                                                                                                                          • 151.101.131.8
                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                          • 151.101.1.91
                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                          • 151.101.129.91
                                                                                                                                                                          GOOGLE-AS-APGoogleAsiaPacificPteLtdSGfile.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                          • 34.117.188.166
                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                          • 34.117.188.166
                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                          • 34.117.188.166
                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                          • 34.117.188.166
                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                          • 34.117.188.166
                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                          • 34.117.188.166
                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                          • 34.117.188.166
                                                                                                                                                                          file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                          • 34.117.188.166
                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                          • 34.117.188.166
                                                                                                                                                                          ATGS-MMD-ASUSla.bot.mipsel.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                          • 33.175.30.229
                                                                                                                                                                          la.bot.sh4.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                          • 51.247.216.53
                                                                                                                                                                          la.bot.sparc.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                          • 33.219.10.156
                                                                                                                                                                          la.bot.sparc.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                          • 33.215.156.135
                                                                                                                                                                          la.bot.arm.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                          • 32.248.99.75
                                                                                                                                                                          la.bot.arm5.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                          • 57.167.41.108
                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                          • 34.160.144.191
                                                                                                                                                                          la.bot.mips.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                          • 51.22.194.116
                                                                                                                                                                          la.bot.sh4.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                          • 33.69.246.239
                                                                                                                                                                          ATGS-MMD-ASUSla.bot.mipsel.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                          • 33.175.30.229
                                                                                                                                                                          la.bot.sh4.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                          • 51.247.216.53
                                                                                                                                                                          la.bot.sparc.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                          • 33.219.10.156
                                                                                                                                                                          la.bot.sparc.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                          • 33.215.156.135
                                                                                                                                                                          la.bot.arm.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                          • 32.248.99.75
                                                                                                                                                                          la.bot.arm5.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                          • 57.167.41.108
                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                          • 34.160.144.191
                                                                                                                                                                          la.bot.mips.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                          • 51.22.194.116
                                                                                                                                                                          la.bot.sh4.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                          • 33.69.246.239
                                                                                                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                          fb0aa01abe9d8e4037eb3473ca6e2dcafile.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                          • 35.244.181.201
                                                                                                                                                                          • 34.149.100.209
                                                                                                                                                                          • 34.160.144.191
                                                                                                                                                                          • 34.120.208.123
                                                                                                                                                                          • 151.101.1.91
                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                          • 35.244.181.201
                                                                                                                                                                          • 34.149.100.209
                                                                                                                                                                          • 34.160.144.191
                                                                                                                                                                          • 34.120.208.123
                                                                                                                                                                          • 151.101.1.91
                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                          • 35.244.181.201
                                                                                                                                                                          • 34.149.100.209
                                                                                                                                                                          • 34.160.144.191
                                                                                                                                                                          • 34.120.208.123
                                                                                                                                                                          • 151.101.1.91
                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                          • 35.244.181.201
                                                                                                                                                                          • 34.149.100.209
                                                                                                                                                                          • 34.160.144.191
                                                                                                                                                                          • 34.120.208.123
                                                                                                                                                                          • 151.101.1.91
                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                          • 35.244.181.201
                                                                                                                                                                          • 34.149.100.209
                                                                                                                                                                          • 34.160.144.191
                                                                                                                                                                          • 34.120.208.123
                                                                                                                                                                          • 151.101.1.91
                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                          • 35.244.181.201
                                                                                                                                                                          • 34.149.100.209
                                                                                                                                                                          • 34.160.144.191
                                                                                                                                                                          • 34.120.208.123
                                                                                                                                                                          • 151.101.1.91
                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                          • 35.244.181.201
                                                                                                                                                                          • 34.149.100.209
                                                                                                                                                                          • 34.160.144.191
                                                                                                                                                                          • 34.120.208.123
                                                                                                                                                                          • 151.101.1.91
                                                                                                                                                                          file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                          • 35.244.181.201
                                                                                                                                                                          • 34.149.100.209
                                                                                                                                                                          • 34.160.144.191
                                                                                                                                                                          • 34.120.208.123
                                                                                                                                                                          • 151.101.1.91
                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                          • 35.244.181.201
                                                                                                                                                                          • 34.149.100.209
                                                                                                                                                                          • 34.160.144.191
                                                                                                                                                                          • 34.120.208.123
                                                                                                                                                                          • 151.101.1.91
                                                                                                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                          C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\2o7hffxt.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll (copy)file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                        file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                            C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\2o7hffxt.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll.tmpfile.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                          file.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                                                              Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):7946
                                                                                                                                                                                                              Entropy (8bit):5.17429133963255
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:xBMXOo7cbhbVbTbfbRbObtbyEl7n0rfJA6unSrDtTkdxSoft:xibcNhnzFSJUrG1nSrDhkdxh
                                                                                                                                                                                                              MD5:B7342DD577F96C6E44B5031F74019177
                                                                                                                                                                                                              SHA1:02388C6FF5BFBBC2395413A9FC77F399E3A78548
                                                                                                                                                                                                              SHA-256:C6FAA751110B76AB224DE75CF116F86AB1C6DB7D4EC97771CDC24E2CD37C14E3
                                                                                                                                                                                                              SHA-512:771B07C9B3BB33A4C0BFEA6B2FD5B26EFE8C2B2843F9141CAC6B9FF2401B7A1A044AF261413392242E5F7AADEA1834958BA19E43463E287CC7487BDBAD8770F6
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:{"type":"uninstall","id":"c718ef7e-2ca1-4383-a4c1-d816fd111324","creationDate":"2024-10-25T07:32:26.737Z","version":4,"application":{"architecture":"x86-64","buildId":"20230927232528","name":"Firefox","version":"118.0.1","displayVersion":"118.0.1","vendor":"Mozilla","platformVersion":"118.0.1","xpcomAbi":"x86_64-msvc","channel":"release"},"payload":{"otherInstalls":0},"clientId":"7340e351-fad3-4a0f-b554-971fbfafe8fb","environment":{"build":{"applicationId":"{ec8030f7-c20a-464f-9b0e-13a3a9e97384}","applicationName":"Firefox","architecture":"x86-64","buildId":"20230927232528","version":"118.0.1","vendor":"Mozilla","displayVersion":"118.0.1","platformVersion":"118.0.1","xpcomAbi":"x86_64-msvc","updaterAvailable":true},"partner":{"distributionId":null,"distributionVersion":null,"partnerId":null,"distributor":null,"distributorChannel":null,"partnerNames":[]},"system":{"memoryMB":8191,"virtualMaxMB":134217728,"cpu":{"isWindowsSMode":false,"count":4,"cores":2,"vendor":"GenuineIntel","name":"I
                                                                                                                                                                                                              Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):7946
                                                                                                                                                                                                              Entropy (8bit):5.17429133963255
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:xBMXOo7cbhbVbTbfbRbObtbyEl7n0rfJA6unSrDtTkdxSoft:xibcNhnzFSJUrG1nSrDhkdxh
                                                                                                                                                                                                              MD5:B7342DD577F96C6E44B5031F74019177
                                                                                                                                                                                                              SHA1:02388C6FF5BFBBC2395413A9FC77F399E3A78548
                                                                                                                                                                                                              SHA-256:C6FAA751110B76AB224DE75CF116F86AB1C6DB7D4EC97771CDC24E2CD37C14E3
                                                                                                                                                                                                              SHA-512:771B07C9B3BB33A4C0BFEA6B2FD5B26EFE8C2B2843F9141CAC6B9FF2401B7A1A044AF261413392242E5F7AADEA1834958BA19E43463E287CC7487BDBAD8770F6
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:{"type":"uninstall","id":"c718ef7e-2ca1-4383-a4c1-d816fd111324","creationDate":"2024-10-25T07:32:26.737Z","version":4,"application":{"architecture":"x86-64","buildId":"20230927232528","name":"Firefox","version":"118.0.1","displayVersion":"118.0.1","vendor":"Mozilla","platformVersion":"118.0.1","xpcomAbi":"x86_64-msvc","channel":"release"},"payload":{"otherInstalls":0},"clientId":"7340e351-fad3-4a0f-b554-971fbfafe8fb","environment":{"build":{"applicationId":"{ec8030f7-c20a-464f-9b0e-13a3a9e97384}","applicationName":"Firefox","architecture":"x86-64","buildId":"20230927232528","version":"118.0.1","vendor":"Mozilla","displayVersion":"118.0.1","platformVersion":"118.0.1","xpcomAbi":"x86_64-msvc","updaterAvailable":true},"partner":{"distributionId":null,"distributionVersion":null,"partnerId":null,"distributor":null,"distributorChannel":null,"partnerNames":[]},"system":{"memoryMB":8191,"virtualMaxMB":134217728,"cpu":{"isWindowsSMode":false,"count":4,"cores":2,"vendor":"GenuineIntel","name":"I
                                                                                                                                                                                                              Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                              File Type:ISO Media, MP4 Base Media v1 [ISO 14496-12:2003]
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):32768
                                                                                                                                                                                                              Entropy (8bit):0.4593089050301797
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:9SP0nUgwyZXYI65yFRX2D3GNTTfyn0Mk1iA:9SDKaIjo3UzyE1L
                                                                                                                                                                                                              MD5:D910AD167F0217587501FDCDB33CC544
                                                                                                                                                                                                              SHA1:2F57441CEFDC781011B53C1C5D29AC54835AFC1D
                                                                                                                                                                                                              SHA-256:E3699D9404A3FFC1AFF0CA8A3972DC0EF38BDAB927741E9F627C7C55CEA42E81
                                                                                                                                                                                                              SHA-512:F1871BF28FF25EE52BDB99C7A80AB715C7CAC164DCD2FD87E681168EE927FD2C5E80E03C91BB638D955A4627213BF575FF4D9EECAEDA7718C128CF2CE8F7CB3D
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:... ftypisom....isomiso2avc1mp41....free....mdat..........E...H..,. .#..x264 - core 152 r2851 ba24899 - H.264/MPEG-4 AVC codec - Copyleft 2003-2017 - http://www.videolan.org/x264.html - options: cabac=1 ref=3 deblock=1:0:0 analyse=0x3:0x113 me=hex subme=7 psy=1 psy_rd=1.00:0.00 mixed_ref=1 me_range=16 chroma_me=1 trellis=1 8x8dct=1 cqm=0 deadzone=21,11 fast_pskip=1 chroma_qp_offset=-2 threads=4 lookahead_threads=1 sliced_threads=0 nr=0 decimate=1 interlaced=0 bluray_compat=0 constrained_intra=0 bframes=3 b_pyramid=2 b_adapt=1 b_bias=0 direct=1 weightb=1 open_gop=0 weightp=2 keyint=250 keyint_min=25 scenecut=40 intra_refresh=0 rc_lookahead=40 rc=crf mbtree=1 crf=23.0 qcomp=0.60 qpmin=0 qpmax=69 qpstep=4 ip_ratio=1.40 aq=1:1.00......e...+...s|.kG3...'.u.."...,J.w.~.d\..(K....!.+..;....h....(.T.*...M......0..~L..8..B..A.y..R..,.zBP.';j.@.].w..........c......C=.'f....gI.$^.......m5V.L...{U..%V[....8......B..i..^,....:...,..5.m.%dA....moov...lmvhd...................(...........
                                                                                                                                                                                                              Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                              File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):453023
                                                                                                                                                                                                              Entropy (8bit):7.997718157581587
                                                                                                                                                                                                              Encrypted:true
                                                                                                                                                                                                              SSDEEP:12288:tESTeqTI2r4ZbCgUKWKNeRcPMb6qlV7hVZe3:tEsed2Xh9/bdzZe3
                                                                                                                                                                                                              MD5:85430BAED3398695717B0263807CF97C
                                                                                                                                                                                                              SHA1:FFFBEE923CEA216F50FCE5D54219A188A5100F41
                                                                                                                                                                                                              SHA-256:A9F4281F82B3579581C389E8583DC9F477C7FD0E20C9DFC91A2E611E21E3407E
                                                                                                                                                                                                              SHA-512:06511F1F6C6D44D076B3C593528C26A602348D9C41689DBF5FF716B671C3CA5756B12CB2E5869F836DEDCE27B1A5CFE79B93C707FD01F8E84B620923BB61B5F1
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:PK.........bN...R..........gmpopenh264.dll..|.E.0.=..I.....1....4f1q.`.........q.....'+....h*m{.z..o_.{w........$..($A!...|L...B&A2.s.{..Dd......c.U.U..9u.S...K.l`...../.d.-....|.....&....9......wn..x......i.#O.+.Y.l......+....,3.3f..\..c.SSS,............N...GG...F.'.&.:'.K.Z&.>.@.g..M...M.`...*.........ZR....^jg.G.Kb.o~va.....<Z..1.#.O.e.....D..X..i..$imBW..Q&.......P.....,M.,..:.c...-...\......*.....-i.K.I..4.a..6..*...Ov=...W..F.CH.>...a.'.x...#@f...d..u.1....OV.1o}....g.5.._.3.J.Hi.Z.ipM....b.Z....%.G..F................/..3.q..J.....o...%.g.N.*.}..).3.N%.!..q*........^I.m..~...6.#.~+.....A...I]r...x..*.<IYj....p0..`S.M@.E..f.=.;!.@.....E..E....... .0.n....Jd..d......uM.-.qI.lR..z..=}..r.D.XLZ....x.$..|c.1.cUkM.&.Qn]..a]t.h..*.!.6 7..Jd.DvKJ"Wgd*%n...w...Jni.inmr.@M.$'Z.s....#)%..Rs..:.h....R....\..t.6..'.g.........Uj+F.cr:|..!..K.W.Y...17......,....r.....>.N..3.R.Y.._\...Ir.DNJdM... .k...&V-....z.%...-...D..i..&...6....7.2T).>..0..%.&.
                                                                                                                                                                                                              Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):5488
                                                                                                                                                                                                              Entropy (8bit):3.3129400462515743
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:24:lbdf1Z6iAZTIUx2dWoM15WLN8zmAbdf1Z6iAZswM+bpoqdWoM15WLFX1RgmubdfR:JdG+UgdwDzjdGe6BdwFhdGeadwH1
                                                                                                                                                                                                              MD5:1885BBF8FF929740672B441A8BA593B0
                                                                                                                                                                                                              SHA1:AF6656CA87137C76CEE55E38CFC5D9DF80E1859F
                                                                                                                                                                                                              SHA-256:AD4D4A949920732AC0B9624004B4FE5E0789DCB7A471760258E1861BDB315DCC
                                                                                                                                                                                                              SHA-512:3467517F26D639EECC6DE3A28C61DE866449B2D9F85532D7AB5BC0D0E3763162C24728FE8C5AEC7D173C0855A79310F4B4E9EDC34A883F6C05A3E09890B7899E
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:...................................FL..................F.@.. ...p........8g.&..........S...........................P.O. .:i.....+00.../C:\.....................1.....EW.3..PROGRA~1..t......O.IYY.,....B...............J.......j.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....h.1.....CW.X..MOZILL~1..P......CW}WYY.,............................>.M.o.z.i.l.l.a. .F.i.r.e.f.o.x.....b.2..S..<W,. .firefox.exe.H......CW}WYY.,..............................f.i.r.e.f.o.x...e.x.e.......[...............-.......Z....................C:\Program Files\Mozilla Firefox\firefox.exe....O.p.e.n. .a. .n.e.w. .b.r.o.w.s.e.r. .t.a.b.....-.n.e.w.-.t.a.b. .a.b.o.u.t.:.b.l.a.n.k.,.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.M.o.z.i.l.l.a. .F.i.r.e.f.o.x.\.f.i.r.e.f.o.x...e.x.e.........%ProgramFiles%\Mozilla Firefox\firefox.exe................................................................................................................................................................................
                                                                                                                                                                                                              Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):5488
                                                                                                                                                                                                              Entropy (8bit):3.3129400462515743
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:24:lbdf1Z6iAZTIUx2dWoM15WLN8zmAbdf1Z6iAZswM+bpoqdWoM15WLFX1RgmubdfR:JdG+UgdwDzjdGe6BdwFhdGeadwH1
                                                                                                                                                                                                              MD5:1885BBF8FF929740672B441A8BA593B0
                                                                                                                                                                                                              SHA1:AF6656CA87137C76CEE55E38CFC5D9DF80E1859F
                                                                                                                                                                                                              SHA-256:AD4D4A949920732AC0B9624004B4FE5E0789DCB7A471760258E1861BDB315DCC
                                                                                                                                                                                                              SHA-512:3467517F26D639EECC6DE3A28C61DE866449B2D9F85532D7AB5BC0D0E3763162C24728FE8C5AEC7D173C0855A79310F4B4E9EDC34A883F6C05A3E09890B7899E
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:...................................FL..................F.@.. ...p........8g.&..........S...........................P.O. .:i.....+00.../C:\.....................1.....EW.3..PROGRA~1..t......O.IYY.,....B...............J.......j.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....h.1.....CW.X..MOZILL~1..P......CW}WYY.,............................>.M.o.z.i.l.l.a. .F.i.r.e.f.o.x.....b.2..S..<W,. .firefox.exe.H......CW}WYY.,..............................f.i.r.e.f.o.x...e.x.e.......[...............-.......Z....................C:\Program Files\Mozilla Firefox\firefox.exe....O.p.e.n. .a. .n.e.w. .b.r.o.w.s.e.r. .t.a.b.....-.n.e.w.-.t.a.b. .a.b.o.u.t.:.b.l.a.n.k.,.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.M.o.z.i.l.l.a. .F.i.r.e.f.o.x.\.f.i.r.e.f.o.x...e.x.e.........%ProgramFiles%\Mozilla Firefox\firefox.exe................................................................................................................................................................................
                                                                                                                                                                                                              Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:modified
                                                                                                                                                                                                              Size (bytes):5488
                                                                                                                                                                                                              Entropy (8bit):3.3129400462515743
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:24:lbdf1Z6iAZTIUx2dWoM15WLN8zmAbdf1Z6iAZswM+bpoqdWoM15WLFX1RgmubdfR:JdG+UgdwDzjdGe6BdwFhdGeadwH1
                                                                                                                                                                                                              MD5:1885BBF8FF929740672B441A8BA593B0
                                                                                                                                                                                                              SHA1:AF6656CA87137C76CEE55E38CFC5D9DF80E1859F
                                                                                                                                                                                                              SHA-256:AD4D4A949920732AC0B9624004B4FE5E0789DCB7A471760258E1861BDB315DCC
                                                                                                                                                                                                              SHA-512:3467517F26D639EECC6DE3A28C61DE866449B2D9F85532D7AB5BC0D0E3763162C24728FE8C5AEC7D173C0855A79310F4B4E9EDC34A883F6C05A3E09890B7899E
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:...................................FL..................F.@.. ...p........8g.&..........S...........................P.O. .:i.....+00.../C:\.....................1.....EW.3..PROGRA~1..t......O.IYY.,....B...............J.......j.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....h.1.....CW.X..MOZILL~1..P......CW}WYY.,............................>.M.o.z.i.l.l.a. .F.i.r.e.f.o.x.....b.2..S..<W,. .firefox.exe.H......CW}WYY.,..............................f.i.r.e.f.o.x...e.x.e.......[...............-.......Z....................C:\Program Files\Mozilla Firefox\firefox.exe....O.p.e.n. .a. .n.e.w. .b.r.o.w.s.e.r. .t.a.b.....-.n.e.w.-.t.a.b. .a.b.o.u.t.:.b.l.a.n.k.,.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.M.o.z.i.l.l.a. .F.i.r.e.f.o.x.\.f.i.r.e.f.o.x...e.x.e.........%ProgramFiles%\Mozilla Firefox\firefox.exe................................................................................................................................................................................
                                                                                                                                                                                                              Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):5488
                                                                                                                                                                                                              Entropy (8bit):3.3129400462515743
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:24:lbdf1Z6iAZTIUx2dWoM15WLN8zmAbdf1Z6iAZswM+bpoqdWoM15WLFX1RgmubdfR:JdG+UgdwDzjdGe6BdwFhdGeadwH1
                                                                                                                                                                                                              MD5:1885BBF8FF929740672B441A8BA593B0
                                                                                                                                                                                                              SHA1:AF6656CA87137C76CEE55E38CFC5D9DF80E1859F
                                                                                                                                                                                                              SHA-256:AD4D4A949920732AC0B9624004B4FE5E0789DCB7A471760258E1861BDB315DCC
                                                                                                                                                                                                              SHA-512:3467517F26D639EECC6DE3A28C61DE866449B2D9F85532D7AB5BC0D0E3763162C24728FE8C5AEC7D173C0855A79310F4B4E9EDC34A883F6C05A3E09890B7899E
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:...................................FL..................F.@.. ...p........8g.&..........S...........................P.O. .:i.....+00.../C:\.....................1.....EW.3..PROGRA~1..t......O.IYY.,....B...............J.......j.P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....h.1.....CW.X..MOZILL~1..P......CW}WYY.,............................>.M.o.z.i.l.l.a. .F.i.r.e.f.o.x.....b.2..S..<W,. .firefox.exe.H......CW}WYY.,..............................f.i.r.e.f.o.x...e.x.e.......[...............-.......Z....................C:\Program Files\Mozilla Firefox\firefox.exe....O.p.e.n. .a. .n.e.w. .b.r.o.w.s.e.r. .t.a.b.....-.n.e.w.-.t.a.b. .a.b.o.u.t.:.b.l.a.n.k.,.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.M.o.z.i.l.l.a. .F.i.r.e.f.o.x.\.f.i.r.e.f.o.x...e.x.e.........%ProgramFiles%\Mozilla Firefox\firefox.exe................................................................................................................................................................................
                                                                                                                                                                                                              Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):4419
                                                                                                                                                                                                              Entropy (8bit):4.933161440985191
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:96:gXiNFS+OcPUFEOdwNIOdwBjvYVbsL9p8P:gXiNFS+OcUGOdwiOdwBjkYL9p8P
                                                                                                                                                                                                              MD5:BC1D1A2E657EDCBA963488BA51E34140
                                                                                                                                                                                                              SHA1:6D7DAFDB58FF617FF4123464242D62E784EBB8F4
                                                                                                                                                                                                              SHA-256:B4893FD8253BD5108EE02988D9FB4675C37675189EE12C90F1447AC5BA8718FB
                                                                                                                                                                                                              SHA-512:4CFC53B28A30B8B378872D3988FE80B915B6291BCFF2C82EB076A0E72BDED38FAA943E9E09C5C83BFE2A253C7E071480E27AAADF34D8EEC36366AE2BFB133A2A
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:{"bookmarks-toolbar-default-on":{"slug":"bookmarks-toolbar-default-on","branch":{"slug":"treatment-a","ratio":1,"feature":{"value":{},"enabled":false,"featureId":"this-is-included-for-desktop-pre-95-support"},"features":[{"value":{"enableBookmarksToolbar":"always"},"enabled":true,"featureId":"bookmarks"}]},"active":true,"enrollmentId":"d48f64a8-a4ab-4cdd-a650-4b386e41a201","experimentType":"nimbus","source":"rs-loader","userFacingName":"Bookmarks Toolbar Default On","userFacingDescription":"An experiment that turns the bookmarks toolbar on by default.","lastSeen":"2023-10-05T06:20:35.557Z","featureIds":["bookmarks"],"prefs":[{"name":"browser.toolbars.bookmarks.visibility","branch":"user","featureId":"bookmarks","variable":"enableBookmarksToolbar","originalValue":null}],"isRollout":false},"csv-import-release-rollout":{"slug":"csv-import-release-rollout","branch":{"slug":"enable-csv-import","ratio":1,"feature":{"value":{},"enabled":false,"featureId":"this-is-included-for-desktop-pre-95-s
                                                                                                                                                                                                              Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):4419
                                                                                                                                                                                                              Entropy (8bit):4.933161440985191
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:96:gXiNFS+OcPUFEOdwNIOdwBjvYVbsL9p8P:gXiNFS+OcUGOdwiOdwBjkYL9p8P
                                                                                                                                                                                                              MD5:BC1D1A2E657EDCBA963488BA51E34140
                                                                                                                                                                                                              SHA1:6D7DAFDB58FF617FF4123464242D62E784EBB8F4
                                                                                                                                                                                                              SHA-256:B4893FD8253BD5108EE02988D9FB4675C37675189EE12C90F1447AC5BA8718FB
                                                                                                                                                                                                              SHA-512:4CFC53B28A30B8B378872D3988FE80B915B6291BCFF2C82EB076A0E72BDED38FAA943E9E09C5C83BFE2A253C7E071480E27AAADF34D8EEC36366AE2BFB133A2A
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:{"bookmarks-toolbar-default-on":{"slug":"bookmarks-toolbar-default-on","branch":{"slug":"treatment-a","ratio":1,"feature":{"value":{},"enabled":false,"featureId":"this-is-included-for-desktop-pre-95-support"},"features":[{"value":{"enableBookmarksToolbar":"always"},"enabled":true,"featureId":"bookmarks"}]},"active":true,"enrollmentId":"d48f64a8-a4ab-4cdd-a650-4b386e41a201","experimentType":"nimbus","source":"rs-loader","userFacingName":"Bookmarks Toolbar Default On","userFacingDescription":"An experiment that turns the bookmarks toolbar on by default.","lastSeen":"2023-10-05T06:20:35.557Z","featureIds":["bookmarks"],"prefs":[{"name":"browser.toolbars.bookmarks.visibility","branch":"user","featureId":"bookmarks","variable":"enableBookmarksToolbar","originalValue":null}],"isRollout":false},"csv-import-release-rollout":{"slug":"csv-import-release-rollout","branch":{"slug":"enable-csv-import","ratio":1,"feature":{"value":{},"enabled":false,"featureId":"this-is-included-for-desktop-pre-95-s
                                                                                                                                                                                                              Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                              File Type:Mozilla lz4 compressed data, originally 22422 bytes
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):5308
                                                                                                                                                                                                              Entropy (8bit):6.599374203470186
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:96:z2YbKsKNU2xWrp327tGmD4wBON6h6cHAHJVauvjZHjkTymdS1/qTMg6Uhm:zTx2x2t0FDJ4NpkuvjdeplTMohm
                                                                                                                                                                                                              MD5:EB56C2F4DA9435F3D5574161F414CD17
                                                                                                                                                                                                              SHA1:74A8FC3EC0559740FD9D835B638354985E2DEAB6
                                                                                                                                                                                                              SHA-256:394E803D5FF8E156DFA7D15E96B51A683F4624A1BCF88EAA532399AC2C9B0966
                                                                                                                                                                                                              SHA-512:DF90568D191C757392FB85BDDA5333C7FE7E3BB370C5DE8C50DD810B938D732E39B5608FB4494CAADAE99E1601989FDFC0FEBDCF70F27FFE581F904170A81E0F
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:mozLz40..W....{"app-system-defaults":{"addon....formautofill@mozilla.org&..Gdependencies":[],"enabled":true,"lastModifiedTime":1695865283000,"loader":null,"path":s.....xpi","recommendationStateA...rootURI":"jar:file:///C:/Program%20Files/M.......refox/browser/features/...... !/...unInSafeMode..wsignedD...telemetryKey..7%40R...:1.0.1","version":"..`},"pic..#in.....T.n..w...........S.......(.[......0....0"},"screenshots..T.r.....[.......(.V....-39.......},"webcompat-reporter...Ofals..&.z.....[.......(.]....=1.5.............<.)....p....d......1.z.!18...5.....startupData...pX.astentL..!er...webRequest%..onBefore...[[{"incognitoi.UtabId..!yp...."main_frame"],"url...."*://login.microsoftonline.com/*","..@us/*L.dwindows...},["blocking"]],...Iimag...https://smartT.".f.....etp/facebook.svg",...Aplay*....8`script...P.....-....-testbed.herokuapp\.`shims_..3.jsh.bexampl|.......Pexten{..Q../?..s...S.J/_2..@&_3U..s7.addthis . ic...officialK......-angularjs/current/dist(..t.min.js...track.adB...net/s
                                                                                                                                                                                                              Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                              File Type:Mozilla lz4 compressed data, originally 22422 bytes
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):5308
                                                                                                                                                                                                              Entropy (8bit):6.599374203470186
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:96:z2YbKsKNU2xWrp327tGmD4wBON6h6cHAHJVauvjZHjkTymdS1/qTMg6Uhm:zTx2x2t0FDJ4NpkuvjdeplTMohm
                                                                                                                                                                                                              MD5:EB56C2F4DA9435F3D5574161F414CD17
                                                                                                                                                                                                              SHA1:74A8FC3EC0559740FD9D835B638354985E2DEAB6
                                                                                                                                                                                                              SHA-256:394E803D5FF8E156DFA7D15E96B51A683F4624A1BCF88EAA532399AC2C9B0966
                                                                                                                                                                                                              SHA-512:DF90568D191C757392FB85BDDA5333C7FE7E3BB370C5DE8C50DD810B938D732E39B5608FB4494CAADAE99E1601989FDFC0FEBDCF70F27FFE581F904170A81E0F
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:mozLz40..W....{"app-system-defaults":{"addon....formautofill@mozilla.org&..Gdependencies":[],"enabled":true,"lastModifiedTime":1695865283000,"loader":null,"path":s.....xpi","recommendationStateA...rootURI":"jar:file:///C:/Program%20Files/M.......refox/browser/features/...... !/...unInSafeMode..wsignedD...telemetryKey..7%40R...:1.0.1","version":"..`},"pic..#in.....T.n..w...........S.......(.[......0....0"},"screenshots..T.r.....[.......(.V....-39.......},"webcompat-reporter...Ofals..&.z.....[.......(.]....=1.5.............<.)....p....d......1.z.!18...5.....startupData...pX.astentL..!er...webRequest%..onBefore...[[{"incognitoi.UtabId..!yp...."main_frame"],"url...."*://login.microsoftonline.com/*","..@us/*L.dwindows...},["blocking"]],...Iimag...https://smartT.".f.....etp/facebook.svg",...Aplay*....8`script...P.....-....-testbed.herokuapp\.`shims_..3.jsh.bexampl|.......Pexten{..Q../?..s...S.J/_2..@&_3U..s7.addthis . ic...officialK......-angularjs/current/dist(..t.min.js...track.adB...net/s
                                                                                                                                                                                                              Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):24
                                                                                                                                                                                                              Entropy (8bit):3.91829583405449
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3:YWGifTJE6iHQ:YWGif9EE
                                                                                                                                                                                                              MD5:3088F0272D29FAA42ED452C5E8120B08
                                                                                                                                                                                                              SHA1:C72AA542EF60AFA3DF5DFE1F9FCC06C0B135BE23
                                                                                                                                                                                                              SHA-256:D587CEC944023447DC91BC5F71E2291711BA5ADD337464837909A26F34BC5A06
                                                                                                                                                                                                              SHA-512:B662414EDD6DEF8589304904263584847586ECCA0B0E6296FB3ADB2192D92FB48697C99BD27C4375D192150E3F99102702AF2391117FFF50A9763C74C193D798
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:{"schema":6,"addons":[]}
                                                                                                                                                                                                              Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):24
                                                                                                                                                                                                              Entropy (8bit):3.91829583405449
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3:YWGifTJE6iHQ:YWGif9EE
                                                                                                                                                                                                              MD5:3088F0272D29FAA42ED452C5E8120B08
                                                                                                                                                                                                              SHA1:C72AA542EF60AFA3DF5DFE1F9FCC06C0B135BE23
                                                                                                                                                                                                              SHA-256:D587CEC944023447DC91BC5F71E2291711BA5ADD337464837909A26F34BC5A06
                                                                                                                                                                                                              SHA-512:B662414EDD6DEF8589304904263584847586ECCA0B0E6296FB3ADB2192D92FB48697C99BD27C4375D192150E3F99102702AF2391117FFF50A9763C74C193D798
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:{"schema":6,"addons":[]}
                                                                                                                                                                                                              Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                              File Type:SQLite 3.x database, user version 5, last written using SQLite version 3042000, page size 32768, file counter 4, database pages 8, cookie 0x6, schema 4, largest root page 8, UTF-8, vacuum mode 1, version-valid-for 4
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):262144
                                                                                                                                                                                                              Entropy (8bit):0.04905141882491872
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:24:DLSvwae+Q8Uu50xj0aWe9LxYkKA25Q5tvAA:DKwae+QtMImelekKDa5
                                                                                                                                                                                                              MD5:8736A542C5564A922C47B19D9CC5E0F2
                                                                                                                                                                                                              SHA1:CE9D58967DA9B5356D6C1D8A482F9CE74DA9097A
                                                                                                                                                                                                              SHA-256:97CE5D8AFBB0AA610219C4FAC3927E32C91BFFD9FD971AF68C718E7B27E40077
                                                                                                                                                                                                              SHA-512:99777325893DC7A95FD49B2DA18D32D65F97CC7A8E482D78EDC32F63245457FA5A52750800C074D552D20B6A215604161FDC88763D93C76A8703470C3064196B
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:SQLite format 3......@ ..........................................................................j......|....~.}.}z}-|.................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                              Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                              File Type:Mozilla lz4 compressed data, originally 56 bytes
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):66
                                                                                                                                                                                                              Entropy (8bit):4.837595020998689
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3:3fX/xH8IXl/I3v0lb7iioW:vXpH1RPXt
                                                                                                                                                                                                              MD5:A6338865EB252D0EF8FCF11FA9AF3F0D
                                                                                                                                                                                                              SHA1:CECDD4C4DCAE10C2FFC8EB938121B6231DE48CD3
                                                                                                                                                                                                              SHA-256:078648C042B9B08483CE246B7F01371072541A2E90D1BEB0C8009A6118CBD965
                                                                                                                                                                                                              SHA-512:D950227AC83F4E8246D73F9F35C19E88CE65D0CA5F1EF8CCBB02ED6EFC66B1B7E683E2BA0200279D7CA4B49831FD8C3CEB0584265B10ACCFF2611EC1CA8C0C6C
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:mozLz40.8.....{"v":1,"crashes":{},"countsByDay....rruptDate":null}
                                                                                                                                                                                                              Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                              File Type:Mozilla lz4 compressed data, originally 56 bytes
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):66
                                                                                                                                                                                                              Entropy (8bit):4.837595020998689
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3:3fX/xH8IXl/I3v0lb7iioW:vXpH1RPXt
                                                                                                                                                                                                              MD5:A6338865EB252D0EF8FCF11FA9AF3F0D
                                                                                                                                                                                                              SHA1:CECDD4C4DCAE10C2FFC8EB938121B6231DE48CD3
                                                                                                                                                                                                              SHA-256:078648C042B9B08483CE246B7F01371072541A2E90D1BEB0C8009A6118CBD965
                                                                                                                                                                                                              SHA-512:D950227AC83F4E8246D73F9F35C19E88CE65D0CA5F1EF8CCBB02ED6EFC66B1B7E683E2BA0200279D7CA4B49831FD8C3CEB0584265B10ACCFF2611EC1CA8C0C6C
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:mozLz40.8.....{"v":1,"crashes":{},"countsByDay....rruptDate":null}
                                                                                                                                                                                                              Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):36830
                                                                                                                                                                                                              Entropy (8bit):5.185052013683835
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:768:AI4wvfCXh496G4C4U1W4z4xuHhvp4N4Tc4Z4S4t24U:AruBv3
                                                                                                                                                                                                              MD5:10E2D85FEF0DB266E519048D63617FA8
                                                                                                                                                                                                              SHA1:EBB307C44EBEFFA271AC58FDDE5C3A1BA52AE7B0
                                                                                                                                                                                                              SHA-256:92143A48F55639B5BD01385D0E4E78EDED4F84401A91C12AC06251EE188CFE0E
                                                                                                                                                                                                              SHA-512:164CBE725B44020AD40D165A1B1C242A7016ED8933AB9502D0D38E6CD99887D9DF49533DE54068AA4E5D8476C7791B52518A8477B8961475B7CB2C3AF54B81B1
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:{"schemaVersion":35,"addons":[{"id":"formautofill@mozilla.org","syncGUID":"{87ef1fa3-cb84-4bbf-a615-45a1d14b629d}","version":"1.0.1","type":"extension","loader":null,"updateURL":null,"installOrigins":null,"manifestVersion":2,"optionsURL":null,"optionsType":null,"optionsBrowserStyle":true,"aboutURL":null,"defaultLocale":{"name":"Form Autofill","creator":null,"developers":null,"translators":null,"contributors":null},"visible":true,"active":true,"userDisabled":false,"appDisabled":false,"embedderDisabled":false,"installDate":1695865283000,"updateDate":1695865283000,"applyBackgroundUpdates":1,"path":"C:\\Program Files\\Mozilla Firefox\\browser\\features\\formautofill@mozilla.org.xpi","skinnable":false,"sourceURI":null,"releaseNotesURI":null,"softDisabled":false,"foreignInstall":false,"strictCompatibility":true,"locales":[],"targetApplications":[{"id":"toolkit@mozilla.org","minVersion":null,"maxVersion":null}],"targetPlatforms":[],"signedDate":null,"seen":true,"dependencies":[],"incognito":"
                                                                                                                                                                                                              Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):36830
                                                                                                                                                                                                              Entropy (8bit):5.185052013683835
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:768:AI4wvfCXh496G4C4U1W4z4xuHhvp4N4Tc4Z4S4t24U:AruBv3
                                                                                                                                                                                                              MD5:10E2D85FEF0DB266E519048D63617FA8
                                                                                                                                                                                                              SHA1:EBB307C44EBEFFA271AC58FDDE5C3A1BA52AE7B0
                                                                                                                                                                                                              SHA-256:92143A48F55639B5BD01385D0E4E78EDED4F84401A91C12AC06251EE188CFE0E
                                                                                                                                                                                                              SHA-512:164CBE725B44020AD40D165A1B1C242A7016ED8933AB9502D0D38E6CD99887D9DF49533DE54068AA4E5D8476C7791B52518A8477B8961475B7CB2C3AF54B81B1
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:{"schemaVersion":35,"addons":[{"id":"formautofill@mozilla.org","syncGUID":"{87ef1fa3-cb84-4bbf-a615-45a1d14b629d}","version":"1.0.1","type":"extension","loader":null,"updateURL":null,"installOrigins":null,"manifestVersion":2,"optionsURL":null,"optionsType":null,"optionsBrowserStyle":true,"aboutURL":null,"defaultLocale":{"name":"Form Autofill","creator":null,"developers":null,"translators":null,"contributors":null},"visible":true,"active":true,"userDisabled":false,"appDisabled":false,"embedderDisabled":false,"installDate":1695865283000,"updateDate":1695865283000,"applyBackgroundUpdates":1,"path":"C:\\Program Files\\Mozilla Firefox\\browser\\features\\formautofill@mozilla.org.xpi","skinnable":false,"sourceURI":null,"releaseNotesURI":null,"softDisabled":false,"foreignInstall":false,"strictCompatibility":true,"locales":[],"targetApplications":[{"id":"toolkit@mozilla.org","minVersion":null,"maxVersion":null}],"targetPlatforms":[],"signedDate":null,"seen":true,"dependencies":[],"incognito":"
                                                                                                                                                                                                              Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):32768
                                                                                                                                                                                                              Entropy (8bit):0.017262956703125623
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3:G8lQs2TSlElQs2TtPRp//:G0QjSaQjrpX
                                                                                                                                                                                                              MD5:B7C14EC6110FA820CA6B65F5AEC85911
                                                                                                                                                                                                              SHA1:608EEB7488042453C9CA40F7E1398FC1A270F3F4
                                                                                                                                                                                                              SHA-256:FD4C9FDA9CD3F9AE7C962B0DDF37232294D55580E1AA165AA06129B8549389EB
                                                                                                                                                                                                              SHA-512:D8D75760F29B1E27AC9430BC4F4FFCEC39F1590BE5AEF2BFB5A535850302E067C288EF59CF3B2C5751009A22A6957733F9F80FA18F2B0D33D90C068A3F08F3B0
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:..-.....................................8...5.....-.....................................8...5...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                              Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):1021904
                                                                                                                                                                                                              Entropy (8bit):6.648417932394748
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:12288:vYLdTfFKbNSjv92eFN+3wH+NYriA0Iq6lh6VawYIpAvwHN/Uf1h47HAfg1oet:vYLdTZ923NYrjwNpgwef1hzfg1x
                                                                                                                                                                                                              MD5:FE3355639648C417E8307C6D051E3E37
                                                                                                                                                                                                              SHA1:F54602D4B4778DA21BC97C7238FC66AA68C8EE34
                                                                                                                                                                                                              SHA-256:1ED7877024BE63A049DA98733FD282C16BD620530A4FB580DACEC3A78ACE914E
                                                                                                                                                                                                              SHA-512:8F4030BB2464B98ECCBEA6F06EB186D7216932702D94F6B84C56419E9CF65A18309711AB342D1513BF85AED402BC3535A70DB4395874828F0D35C278DD2EAC9C
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                              Joe Sandbox View:
                                                                                                                                                                                                              • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                              • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                              • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                              • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                              • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                              • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                              • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                              • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                              • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......NH...)...)...)..eM...)..eM...)..eM..)..eM...)...)..i)..XA...)..XA..;)..XA...)...)..g)..cA...)..cA...)..Rich.)..........PE..d....z\.........." .....t................................................................`.........................................P...,...|...(............P...H...z.................T...........................0...................p............................text...$s.......t.................. ..`.rdata...~...........x..............@..@.data....3..........................@....pdata...H...P...J..................@..@.rodata..............^..............@..@.reloc...............j..............@..B........................................................................................................................................................................................................................................................
                                                                                                                                                                                                              Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                              File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):1021904
                                                                                                                                                                                                              Entropy (8bit):6.648417932394748
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:12288:vYLdTfFKbNSjv92eFN+3wH+NYriA0Iq6lh6VawYIpAvwHN/Uf1h47HAfg1oet:vYLdTZ923NYrjwNpgwef1hzfg1x
                                                                                                                                                                                                              MD5:FE3355639648C417E8307C6D051E3E37
                                                                                                                                                                                                              SHA1:F54602D4B4778DA21BC97C7238FC66AA68C8EE34
                                                                                                                                                                                                              SHA-256:1ED7877024BE63A049DA98733FD282C16BD620530A4FB580DACEC3A78ACE914E
                                                                                                                                                                                                              SHA-512:8F4030BB2464B98ECCBEA6F06EB186D7216932702D94F6B84C56419E9CF65A18309711AB342D1513BF85AED402BC3535A70DB4395874828F0D35C278DD2EAC9C
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Antivirus:
                                                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                              Joe Sandbox View:
                                                                                                                                                                                                              • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                              • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                              • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                              • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                              • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                              • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                              • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                              • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                              • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......NH...)...)...)..eM...)..eM...)..eM..)..eM...)...)..i)..XA...)..XA..;)..XA...)...)..g)..cA...)..cA...)..Rich.)..........PE..d....z\.........." .....t................................................................`.........................................P...,...|...(............P...H...z.................T...........................0...................p............................text...$s.......t.................. ..`.rdata...~...........x..............@..@.data....3..........................@....pdata...H...P...J..................@..@.rodata..............^..............@..@.reloc...............j..............@..B........................................................................................................................................................................................................................................................
                                                                                                                                                                                                              Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):116
                                                                                                                                                                                                              Entropy (8bit):4.968220104601006
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3:C3OuN9RAM7VDXcEzq+rEakOvTMBv+FdBAIABv+FEn:0BDUmHlvAWeWEn
                                                                                                                                                                                                              MD5:3D33CDC0B3D281E67DD52E14435DD04F
                                                                                                                                                                                                              SHA1:4DB88689282FD4F9E9E6AB95FCBB23DF6E6485DB
                                                                                                                                                                                                              SHA-256:F526E9F98841D987606EFEAFF7F3E017BA9FD516C4BE83890C7F9A093EA4C47B
                                                                                                                                                                                                              SHA-512:A4A96743332CC8EF0F86BC2E6122618BFC75ED46781DADBAC9E580CD73DF89E74738638A2CCCB4CAA4CBBF393D771D7F2C73F825737CDB247362450A0D4A4BC1
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:Name: gmpopenh264.Description: GMP Plugin for OpenH264..Version: 1.8.1.APIs: encode-video[h264], decode-video[h264].
                                                                                                                                                                                                              Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                              File Type:ASCII text
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):116
                                                                                                                                                                                                              Entropy (8bit):4.968220104601006
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3:C3OuN9RAM7VDXcEzq+rEakOvTMBv+FdBAIABv+FEn:0BDUmHlvAWeWEn
                                                                                                                                                                                                              MD5:3D33CDC0B3D281E67DD52E14435DD04F
                                                                                                                                                                                                              SHA1:4DB88689282FD4F9E9E6AB95FCBB23DF6E6485DB
                                                                                                                                                                                                              SHA-256:F526E9F98841D987606EFEAFF7F3E017BA9FD516C4BE83890C7F9A093EA4C47B
                                                                                                                                                                                                              SHA-512:A4A96743332CC8EF0F86BC2E6122618BFC75ED46781DADBAC9E580CD73DF89E74738638A2CCCB4CAA4CBBF393D771D7F2C73F825737CDB247362450A0D4A4BC1
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:Name: gmpopenh264.Description: GMP Plugin for OpenH264..Version: 1.8.1.APIs: encode-video[h264], decode-video[h264].
                                                                                                                                                                                                              Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                              File Type:SQLite 3.x database, user version 12, last written using SQLite version 3042000, page size 32768, file counter 4, database pages 3, cookie 0x2, schema 4, UTF-8, version-valid-for 4
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):98304
                                                                                                                                                                                                              Entropy (8bit):0.07329687659153096
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:12:DBl/A0OWla0mwPxRymgObsCVR45wcYR4fmnsCVR4zkiUf:DLhesh7Owd4+ji+
                                                                                                                                                                                                              MD5:46E43292A016EA8F6B504A50480E822A
                                                                                                                                                                                                              SHA1:2D22F7850D0D6C33E7BB32A12760189A8FDBF555
                                                                                                                                                                                                              SHA-256:D78AFB7E7B77E5A4163B599CD42DD89ECAC70B7A9045BCE09EF211EDB4826B70
                                                                                                                                                                                                              SHA-512:D91F40740F94DC3F2011591F545C73039635123A2F93210A8814FB96464E2D193681A9ABC64CBEACC116A2C6A62EF56CF8AFF388CC493AD235726D0B610EAB74
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:SQLite format 3......@ ..........................................................................j......~s..F~s........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                              Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                              File Type:data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):32768
                                                                                                                                                                                                              Entropy (8bit):0.039461165957280435
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3:GHlhVYXDpoc5mIua/HlhVYXDpoc5mIusl8a9//Ylll4llqlyllel4lt:G7VYl9Zuq7VYl9ZuEL9XIwlio
                                                                                                                                                                                                              MD5:990D026FE9041F8FCBCACF96F61D4B8A
                                                                                                                                                                                                              SHA1:912F90018AA05A996C0685C58C7717EDF1F4FFA5
                                                                                                                                                                                                              SHA-256:2F27979AAF63CBB8D95D65CA6A5A4F9DA526ED16B89B2E5DFE5562C4362CFFA2
                                                                                                                                                                                                              SHA-512:4A944076A05AE56A89EB7E47CA6270D31222F4CD545E720D596E7638C9005ABBC9931A52F30C00E0373749206351F5242138142741840F8571BBE6C18B11E99A
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:..-.....................5..f.J......Z.....~.#a..-.....................5..f.J......Z.....~.#a........................................................'...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                              Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                              File Type:SQLite Write-Ahead Log, version 3007000
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):163992
                                                                                                                                                                                                              Entropy (8bit):0.09537134532904717
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:24:K23uw7RULxs9YCEUt5xsMldCCQE/TSKCrsCs81xsayG34gmwlTba2iEg:N3ukRAscUtzJKDC8XVyG34UpW
                                                                                                                                                                                                              MD5:AE87E90FBEC8C3D2448FA2BFDD1489D9
                                                                                                                                                                                                              SHA1:FDAD71B60B3B6C6A6C0E573BCE8D4976BDF037DB
                                                                                                                                                                                                              SHA-256:05466DD5A1EC8FB001AEAF4932C3B50F6BDBCA459F2819D1AA3393DFE4A4BDBE
                                                                                                                                                                                                              SHA-512:B43E84025D3469FA81CCF5556A311D7EC837A3098F6D72996DF94FED7E2307235C21777A1104C3845D9B5681C689A54785D1A6F6086A8B4159FD351E5BDBB427
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:7....-..............Z....+.G.X............Z....j.k..Z................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                              Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (1717), with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):14081
                                                                                                                                                                                                              Entropy (8bit):5.467005622962881
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:1nTFTRRUYbBp6aLZNMGaXf6qU4Epzy+/3/7NU5RYiNBw8d0Sl:1KefFNMWLVyCedwL0
                                                                                                                                                                                                              MD5:66FC66CF1CA2AD5AD9D04FFC758565CC
                                                                                                                                                                                                              SHA1:D90E64C0C6465F088C35260FD7C3DE5AC789562A
                                                                                                                                                                                                              SHA-256:5E6B2D231A0981EA11E10E5077480051EE928886151C6CD499A46DD05A3F6EF6
                                                                                                                                                                                                              SHA-512:B07C67BE09E904FE1B9159ED9A425263DFFABEBB467E13D876A488761B411E455D5DCD832BA86DAD5AAF71F4E3AA38BA7B1856C2C94DD70CCDF22C5D91FC6094
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:// Mozilla User Preferences....// DO NOT EDIT THIS FILE...//..// If you make changes to this file while the application is running,..// the changes will be overwritten when the application exits...//..// To change a preference value, you can either:..// - modify it via the UI (e.g. via about:config in the browser); or..// - set it within a user.js file in your profile.....user_pref("app.normandy.first_run", false);..user_pref("app.normandy.migrationsApplied", 12);..user_pref("app.normandy.user_id", "a24b7aae-efcd-4433-83ad-3649b8231e2d");..user_pref("app.update.auto.migrated", true);..user_pref("app.update.background.rolledout", true);..user_pref("app.update.backgroundErrors", 2);..user_pref("app.update.lastUpdateTime.addon-background-update-timer", 1729841517);..user_pref("app.update.lastUpdateTime.background-update-timer", 1729841517);..user_pref("app.update.lastUpdateTime.browser-cleanup-thumbnails", 1729841517);..user_pref("app.update.lastUpdateTime.recipe-client-addon-run", 172984
                                                                                                                                                                                                              Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                              File Type:ASCII text, with very long lines (1717), with CRLF line terminators
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):14081
                                                                                                                                                                                                              Entropy (8bit):5.467005622962881
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:192:1nTFTRRUYbBp6aLZNMGaXf6qU4Epzy+/3/7NU5RYiNBw8d0Sl:1KefFNMWLVyCedwL0
                                                                                                                                                                                                              MD5:66FC66CF1CA2AD5AD9D04FFC758565CC
                                                                                                                                                                                                              SHA1:D90E64C0C6465F088C35260FD7C3DE5AC789562A
                                                                                                                                                                                                              SHA-256:5E6B2D231A0981EA11E10E5077480051EE928886151C6CD499A46DD05A3F6EF6
                                                                                                                                                                                                              SHA-512:B07C67BE09E904FE1B9159ED9A425263DFFABEBB467E13D876A488761B411E455D5DCD832BA86DAD5AAF71F4E3AA38BA7B1856C2C94DD70CCDF22C5D91FC6094
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:// Mozilla User Preferences....// DO NOT EDIT THIS FILE...//..// If you make changes to this file while the application is running,..// the changes will be overwritten when the application exits...//..// To change a preference value, you can either:..// - modify it via the UI (e.g. via about:config in the browser); or..// - set it within a user.js file in your profile.....user_pref("app.normandy.first_run", false);..user_pref("app.normandy.migrationsApplied", 12);..user_pref("app.normandy.user_id", "a24b7aae-efcd-4433-83ad-3649b8231e2d");..user_pref("app.update.auto.migrated", true);..user_pref("app.update.background.rolledout", true);..user_pref("app.update.backgroundErrors", 2);..user_pref("app.update.lastUpdateTime.addon-background-update-timer", 1729841517);..user_pref("app.update.lastUpdateTime.background-update-timer", 1729841517);..user_pref("app.update.lastUpdateTime.browser-cleanup-thumbnails", 1729841517);..user_pref("app.update.lastUpdateTime.recipe-client-addon-run", 172984
                                                                                                                                                                                                              Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                              File Type:SQLite 3.x database, user version 1, last written using SQLite version 3042000, page size 32768, file counter 4, database pages 2, cookie 0x1, schema 4, UTF-8, version-valid-for 4
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):65536
                                                                                                                                                                                                              Entropy (8bit):0.04062825861060003
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3:lSGBl/l/zl9l/AltllPltlnKollzvulJOlzALRWemFxu7TuRjBFbrl58lcV+wgn8:ltBl/lqN1K4BEJYqWvLue3FMOrMZ0l
                                                                                                                                                                                                              MD5:60C09456D6362C6FBED48C69AA342C3C
                                                                                                                                                                                                              SHA1:58B6E22DAA48C75958B429F662DEC1C011AE74D3
                                                                                                                                                                                                              SHA-256:FE1A432A2CD096B7EEA870D46D07F5197E34B4D10666E6E1C357FAA3F2FE2389
                                                                                                                                                                                                              SHA-512:936DBC887276EF07732783B50EAFE450A8598B0492B8F6C838B337EF3E8A6EA595E7C7A2FA4B3E881887FAAE2D207B953A4C65ED8C964D93118E00D3E03882BD
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:SQLite format 3......@ ..........................................................................j.......x..x..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                              Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):90
                                                                                                                                                                                                              Entropy (8bit):4.194538242412464
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3:YVXKQJAyiVLQwJtJDBA+AJ2LKZXJ3YFwHY:Y9KQOy6Lb1BA+m2L69Yr
                                                                                                                                                                                                              MD5:C4AB2EE59CA41B6D6A6EA911F35BDC00
                                                                                                                                                                                                              SHA1:5942CD6505FC8A9DABA403B082067E1CDEFDFBC4
                                                                                                                                                                                                              SHA-256:00AD9799527C3FD21F3A85012565EAE817490F3E0D417413BF9567BB5909F6A2
                                                                                                                                                                                                              SHA-512:71EA16900479E6AF161E0AAD08C8D1E9DED5868A8D848E7647272F3002E2F2013E16382B677ABE3C6F17792A26293B9E27EC78E16F00BD24BA3D21072BD1CAE2
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:{"profile-after-change":true,"final-ui-startup":true,"sessionstore-windows-restored":true}
                                                                                                                                                                                                              Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):90
                                                                                                                                                                                                              Entropy (8bit):4.194538242412464
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:3:YVXKQJAyiVLQwJtJDBA+AJ2LKZXJ3YFwHY:Y9KQOy6Lb1BA+m2L69Yr
                                                                                                                                                                                                              MD5:C4AB2EE59CA41B6D6A6EA911F35BDC00
                                                                                                                                                                                                              SHA1:5942CD6505FC8A9DABA403B082067E1CDEFDFBC4
                                                                                                                                                                                                              SHA-256:00AD9799527C3FD21F3A85012565EAE817490F3E0D417413BF9567BB5909F6A2
                                                                                                                                                                                                              SHA-512:71EA16900479E6AF161E0AAD08C8D1E9DED5868A8D848E7647272F3002E2F2013E16382B677ABE3C6F17792A26293B9E27EC78E16F00BD24BA3D21072BD1CAE2
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:{"profile-after-change":true,"final-ui-startup":true,"sessionstore-windows-restored":true}
                                                                                                                                                                                                              Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                              File Type:Mozilla lz4 compressed data, originally 5861 bytes
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):1572
                                                                                                                                                                                                              Entropy (8bit):6.339927107789074
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:24:v+USUGlcAxSqLXnIggC/pnxQwRlscT5sKL0w3eHVvwKXTsamhujJmyOOxmOmaoRf:GUpOxHIanRfV3eNwCTs4JNKRh5
                                                                                                                                                                                                              MD5:4754EE980D0DDDF0F834551A5130EC81
                                                                                                                                                                                                              SHA1:E92FC66CB526E2FF28440E07494BDEABF241ADCC
                                                                                                                                                                                                              SHA-256:B1B28696D367C6A0CE6B0AE195844E0C88E501EFC671ED637B54080384EB8B47
                                                                                                                                                                                                              SHA-512:505F047695FF25370157207436C580FF235BF45298B85CE2DBB7CEC5E01AFDB425E666DF4E48FF6C4BB01DE618F135AAB738B5C67CD1CD1C6411EB127C894AA8
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:mozLz40.......{"version":["ses....restore",1],"windows":[{"tab..bentrie....url":"https://youtube.com/account?=.....rs.googl%...v3/signin/challenge/pwd","title[.C..cacheKey":0,"ID":6,"docshellUU...D"{73a277bc-7579-4f58-a02c-08512d6c0655}","resultPrincipalURI":null,"hasUserInteracte...true,"triggering8.p_base64z..\"3\":{}^...docIdentifier":7,"persistK..+}],"lastAccessed":1729841522074,"hidden":false,"searchMode...userContextId...attribut...{},"index":1...questedI..p0,"imag....chrome://global/skin/icons/warning.svg"..aselect...,"_closedTZ.@],"_...C..`GroupCF..":-1,"busy...t...Flags":2167541758...dth":116....eight":891,"screenX":4...Y..Aizem..."maximize......BeforeMin...&..workspace9...46f3a197-db49-410a-81b3-94975c835573","zD..1...Wm..l........j..:....1":{..jUpdate...5,"startTim..`486553...centCrash..B0},".....Dcook.. hoc..."addons.mozilla.org","valu...Abfc0b67c202aaf415a5b7a51708a5c3270bb6f2f7664428a48797f00afbef6fc","path":"/","na..a"taarI|.Recure...,`.Donly..eexpiry..@4921..xoriginA...
                                                                                                                                                                                                              Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                              File Type:Mozilla lz4 compressed data, originally 5861 bytes
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):1572
                                                                                                                                                                                                              Entropy (8bit):6.339927107789074
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:24:v+USUGlcAxSqLXnIggC/pnxQwRlscT5sKL0w3eHVvwKXTsamhujJmyOOxmOmaoRf:GUpOxHIanRfV3eNwCTs4JNKRh5
                                                                                                                                                                                                              MD5:4754EE980D0DDDF0F834551A5130EC81
                                                                                                                                                                                                              SHA1:E92FC66CB526E2FF28440E07494BDEABF241ADCC
                                                                                                                                                                                                              SHA-256:B1B28696D367C6A0CE6B0AE195844E0C88E501EFC671ED637B54080384EB8B47
                                                                                                                                                                                                              SHA-512:505F047695FF25370157207436C580FF235BF45298B85CE2DBB7CEC5E01AFDB425E666DF4E48FF6C4BB01DE618F135AAB738B5C67CD1CD1C6411EB127C894AA8
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:mozLz40.......{"version":["ses....restore",1],"windows":[{"tab..bentrie....url":"https://youtube.com/account?=.....rs.googl%...v3/signin/challenge/pwd","title[.C..cacheKey":0,"ID":6,"docshellUU...D"{73a277bc-7579-4f58-a02c-08512d6c0655}","resultPrincipalURI":null,"hasUserInteracte...true,"triggering8.p_base64z..\"3\":{}^...docIdentifier":7,"persistK..+}],"lastAccessed":1729841522074,"hidden":false,"searchMode...userContextId...attribut...{},"index":1...questedI..p0,"imag....chrome://global/skin/icons/warning.svg"..aselect...,"_closedTZ.@],"_...C..`GroupCF..":-1,"busy...t...Flags":2167541758...dth":116....eight":891,"screenX":4...Y..Aizem..."maximize......BeforeMin...&..workspace9...46f3a197-db49-410a-81b3-94975c835573","zD..1...Wm..l........j..:....1":{..jUpdate...5,"startTim..`486553...centCrash..B0},".....Dcook.. hoc..."addons.mozilla.org","valu...Abfc0b67c202aaf415a5b7a51708a5c3270bb6f2f7664428a48797f00afbef6fc","path":"/","na..a"taarI|.Recure...,`.Donly..eexpiry..@4921..xoriginA...
                                                                                                                                                                                                              Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                              File Type:Mozilla lz4 compressed data, originally 5861 bytes
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):1572
                                                                                                                                                                                                              Entropy (8bit):6.339927107789074
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:24:v+USUGlcAxSqLXnIggC/pnxQwRlscT5sKL0w3eHVvwKXTsamhujJmyOOxmOmaoRf:GUpOxHIanRfV3eNwCTs4JNKRh5
                                                                                                                                                                                                              MD5:4754EE980D0DDDF0F834551A5130EC81
                                                                                                                                                                                                              SHA1:E92FC66CB526E2FF28440E07494BDEABF241ADCC
                                                                                                                                                                                                              SHA-256:B1B28696D367C6A0CE6B0AE195844E0C88E501EFC671ED637B54080384EB8B47
                                                                                                                                                                                                              SHA-512:505F047695FF25370157207436C580FF235BF45298B85CE2DBB7CEC5E01AFDB425E666DF4E48FF6C4BB01DE618F135AAB738B5C67CD1CD1C6411EB127C894AA8
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:mozLz40.......{"version":["ses....restore",1],"windows":[{"tab..bentrie....url":"https://youtube.com/account?=.....rs.googl%...v3/signin/challenge/pwd","title[.C..cacheKey":0,"ID":6,"docshellUU...D"{73a277bc-7579-4f58-a02c-08512d6c0655}","resultPrincipalURI":null,"hasUserInteracte...true,"triggering8.p_base64z..\"3\":{}^...docIdentifier":7,"persistK..+}],"lastAccessed":1729841522074,"hidden":false,"searchMode...userContextId...attribut...{},"index":1...questedI..p0,"imag....chrome://global/skin/icons/warning.svg"..aselect...,"_closedTZ.@],"_...C..`GroupCF..":-1,"busy...t...Flags":2167541758...dth":116....eight":891,"screenX":4...Y..Aizem..."maximize......BeforeMin...&..workspace9...46f3a197-db49-410a-81b3-94975c835573","zD..1...Wm..l........j..:....1":{..jUpdate...5,"startTim..`486553...centCrash..B0},".....Dcook.. hoc..."addons.mozilla.org","valu...Abfc0b67c202aaf415a5b7a51708a5c3270bb6f2f7664428a48797f00afbef6fc","path":"/","na..a"taarI|.Recure...,`.Donly..eexpiry..@4921..xoriginA...
                                                                                                                                                                                                              Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                              File Type:SQLite 3.x database, user version 131075, last written using SQLite version 3042000, page size 512, file counter 4, database pages 8, cookie 0x4, schema 4, UTF-8, version-valid-for 4
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):4096
                                                                                                                                                                                                              Entropy (8bit):2.042811512334329
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:24:JBkSldh/cEUcR9PzNFPFHx/GJRBdkOrDcRB1trwDeAq2gRMyxr3:jkSWEUo9LXtR+JdkOnohYsl
                                                                                                                                                                                                              MD5:21235938025E2102017AC8C9748948A4
                                                                                                                                                                                                              SHA1:A1EED1C4588724A8396C95FC9923C0A33B360FF8
                                                                                                                                                                                                              SHA-256:E34B06B180E3F73DC8E441650BB7FE694A9D58E927412D6ED40B0852B784824E
                                                                                                                                                                                                              SHA-512:D334B419A2A75179C17D7F53BF65FCC132ADE03B21059F0007ACDBB08284A281D8CE1C1CC598E6A070024D0DAE158E2E9618E121342BE068E87A051FE33D6061
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:SQLite format 3......@ ..........................................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                              Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):4411
                                                                                                                                                                                                              Entropy (8bit):5.009073713588845
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:YrSAYeYHqUQZpExB1+anOdW6VhOGVpWJzzcsYMsku7f86SLAVL775FtsfAcbyJF4:ycLCTEr5NfJzzcBvbw6Kkvrc2Rn27
                                                                                                                                                                                                              MD5:CC8E8B7EB0290198E328179B8976C45E
                                                                                                                                                                                                              SHA1:FEC538F48CCF35C1F0274C678ED0CEE1AF1056BA
                                                                                                                                                                                                              SHA-256:8334E21BAC7390F8270A999B3C591B9F2C0AB3D0BABDEDB3C7ADE9216940943D
                                                                                                                                                                                                              SHA-512:7D97206278EE4666414B1A128D3E0CBE6D177B4234F8F45ACD4A058819E7F4A4E1A4B9ECA5AAB0426400CA9A9C36FCE34B2E0C662AFF569453922C864AA4A121
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:{"environment":{"locale":"en-US","localeLanguageCode":"en","browserSettings":{"update":{"channel":"release","enabled":true,"autoDownload":true,"background":true}},"attributionData":{"campaign":"%2528not%2Bset%2529","content":"%2528not%2Bset%2529","dlsource":"mozorg","dltoken":"cd09ae95-e2cf-4b8b-8929-791b0dd48cdd","experiment":"%2528not%2Bset%2529","medium":"referral","source":"www.google.com","ua":"chrome","variation":"%2528not%2Bset%2529"},"currentDate":"2024-10-25T07:31:43.325Z","profileAgeCreated":1696486829272,"usesFirefoxSync":false,"isFxAEnabled":true,"isFxASignedIn":false,"sync":{"desktopDevices":0,"mobileDevices":0,"totalDevices":0},"xpinstallEnabled":true,"addonsInfo":{"addons":{"formautofill@mozilla.org":{"version":"1.0.1","type":"extension","isSystem":true,"isWebExtension":true,"name":"Form Autofill","userDisabled":false,"installDate":"2023-09-28T01:41:23.000Z"},"pictureinpicture@mozilla.org":{"version":"1.0.0","type":"extension","isSystem":true,"isWebExtension":true,"name"
                                                                                                                                                                                                              Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                              File Type:JSON data
                                                                                                                                                                                                              Category:dropped
                                                                                                                                                                                                              Size (bytes):4411
                                                                                                                                                                                                              Entropy (8bit):5.009073713588845
                                                                                                                                                                                                              Encrypted:false
                                                                                                                                                                                                              SSDEEP:48:YrSAYeYHqUQZpExB1+anOdW6VhOGVpWJzzcsYMsku7f86SLAVL775FtsfAcbyJF4:ycLCTEr5NfJzzcBvbw6Kkvrc2Rn27
                                                                                                                                                                                                              MD5:CC8E8B7EB0290198E328179B8976C45E
                                                                                                                                                                                                              SHA1:FEC538F48CCF35C1F0274C678ED0CEE1AF1056BA
                                                                                                                                                                                                              SHA-256:8334E21BAC7390F8270A999B3C591B9F2C0AB3D0BABDEDB3C7ADE9216940943D
                                                                                                                                                                                                              SHA-512:7D97206278EE4666414B1A128D3E0CBE6D177B4234F8F45ACD4A058819E7F4A4E1A4B9ECA5AAB0426400CA9A9C36FCE34B2E0C662AFF569453922C864AA4A121
                                                                                                                                                                                                              Malicious:false
                                                                                                                                                                                                              Preview:{"environment":{"locale":"en-US","localeLanguageCode":"en","browserSettings":{"update":{"channel":"release","enabled":true,"autoDownload":true,"background":true}},"attributionData":{"campaign":"%2528not%2Bset%2529","content":"%2528not%2Bset%2529","dlsource":"mozorg","dltoken":"cd09ae95-e2cf-4b8b-8929-791b0dd48cdd","experiment":"%2528not%2Bset%2529","medium":"referral","source":"www.google.com","ua":"chrome","variation":"%2528not%2Bset%2529"},"currentDate":"2024-10-25T07:31:43.325Z","profileAgeCreated":1696486829272,"usesFirefoxSync":false,"isFxAEnabled":true,"isFxASignedIn":false,"sync":{"desktopDevices":0,"mobileDevices":0,"totalDevices":0},"xpinstallEnabled":true,"addonsInfo":{"addons":{"formautofill@mozilla.org":{"version":"1.0.1","type":"extension","isSystem":true,"isWebExtension":true,"name":"Form Autofill","userDisabled":false,"installDate":"2023-09-28T01:41:23.000Z"},"pictureinpicture@mozilla.org":{"version":"1.0.0","type":"extension","isSystem":true,"isWebExtension":true,"name"
                                                                                                                                                                                                              File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                              Entropy (8bit):6.584695548584188
                                                                                                                                                                                                              TrID:
                                                                                                                                                                                                              • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                                                                                                                                                              • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                                                                                                                              • DOS Executable Generic (2002/1) 0.02%
                                                                                                                                                                                                              • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                                                                                                              File name:file.exe
                                                                                                                                                                                                              File size:919'552 bytes
                                                                                                                                                                                                              MD5:8412121d3d892e5ca7128d1173835c1b
                                                                                                                                                                                                              SHA1:69398fa874fe2ea465313f1bda84d9d7ae6c0fe4
                                                                                                                                                                                                              SHA256:3a4db3a0fc3ba4562ae011a747d31937479db2838cc8c5c99c9e799bd2a4a0a4
                                                                                                                                                                                                              SHA512:7690ea8d945dcc6339a36c1f52c3d0d706b4fcd1d34215d20ac4d74d537eec0df711f3ecebb87cc5ecc13377235fd9c9c2b3c45541dd44de246b319aa32bbdc7
                                                                                                                                                                                                              SSDEEP:12288:eqDEvFo+yo4DdbbMWu/jrQu4M9lBAlKhQcDGB3cuBNGE6iOrpfe4JdaDga/Tk:eqDEvCTbMWu7rQYlBQcBiT6rprG8abk
                                                                                                                                                                                                              TLSH:A1159E0273D1C062FFAB92334B5AF6515BBC69260123E61F13981DB9BE701B1563E7A3
                                                                                                                                                                                                              File Content Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$.......................j:......j:..C...j:......@.*...............................n.......~.............{.......{.......{.........z....
                                                                                                                                                                                                              Icon Hash:aaf3e3e3938382a0
                                                                                                                                                                                                              Entrypoint:0x420577
                                                                                                                                                                                                              Entrypoint Section:.text
                                                                                                                                                                                                              Digitally signed:false
                                                                                                                                                                                                              Imagebase:0x400000
                                                                                                                                                                                                              Subsystem:windows gui
                                                                                                                                                                                                              Image File Characteristics:EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
                                                                                                                                                                                                              DLL Characteristics:DYNAMIC_BASE, TERMINAL_SERVER_AWARE
                                                                                                                                                                                                              Time Stamp:0x671B2990 [Fri Oct 25 05:16:00 2024 UTC]
                                                                                                                                                                                                              TLS Callbacks:
                                                                                                                                                                                                              CLR (.Net) Version:
                                                                                                                                                                                                              OS Version Major:5
                                                                                                                                                                                                              OS Version Minor:1
                                                                                                                                                                                                              File Version Major:5
                                                                                                                                                                                                              File Version Minor:1
                                                                                                                                                                                                              Subsystem Version Major:5
                                                                                                                                                                                                              Subsystem Version Minor:1
                                                                                                                                                                                                              Import Hash:948cc502fe9226992dce9417f952fce3
                                                                                                                                                                                                              Instruction
                                                                                                                                                                                                              call 00007F7E08E3FBC3h
                                                                                                                                                                                                              jmp 00007F7E08E3F4CFh
                                                                                                                                                                                                              push ebp
                                                                                                                                                                                                              mov ebp, esp
                                                                                                                                                                                                              push esi
                                                                                                                                                                                                              push dword ptr [ebp+08h]
                                                                                                                                                                                                              mov esi, ecx
                                                                                                                                                                                                              call 00007F7E08E3F6ADh
                                                                                                                                                                                                              mov dword ptr [esi], 0049FDF0h
                                                                                                                                                                                                              mov eax, esi
                                                                                                                                                                                                              pop esi
                                                                                                                                                                                                              pop ebp
                                                                                                                                                                                                              retn 0004h
                                                                                                                                                                                                              and dword ptr [ecx+04h], 00000000h
                                                                                                                                                                                                              mov eax, ecx
                                                                                                                                                                                                              and dword ptr [ecx+08h], 00000000h
                                                                                                                                                                                                              mov dword ptr [ecx+04h], 0049FDF8h
                                                                                                                                                                                                              mov dword ptr [ecx], 0049FDF0h
                                                                                                                                                                                                              ret
                                                                                                                                                                                                              push ebp
                                                                                                                                                                                                              mov ebp, esp
                                                                                                                                                                                                              push esi
                                                                                                                                                                                                              push dword ptr [ebp+08h]
                                                                                                                                                                                                              mov esi, ecx
                                                                                                                                                                                                              call 00007F7E08E3F67Ah
                                                                                                                                                                                                              mov dword ptr [esi], 0049FE0Ch
                                                                                                                                                                                                              mov eax, esi
                                                                                                                                                                                                              pop esi
                                                                                                                                                                                                              pop ebp
                                                                                                                                                                                                              retn 0004h
                                                                                                                                                                                                              and dword ptr [ecx+04h], 00000000h
                                                                                                                                                                                                              mov eax, ecx
                                                                                                                                                                                                              and dword ptr [ecx+08h], 00000000h
                                                                                                                                                                                                              mov dword ptr [ecx+04h], 0049FE14h
                                                                                                                                                                                                              mov dword ptr [ecx], 0049FE0Ch
                                                                                                                                                                                                              ret
                                                                                                                                                                                                              push ebp
                                                                                                                                                                                                              mov ebp, esp
                                                                                                                                                                                                              push esi
                                                                                                                                                                                                              mov esi, ecx
                                                                                                                                                                                                              lea eax, dword ptr [esi+04h]
                                                                                                                                                                                                              mov dword ptr [esi], 0049FDD0h
                                                                                                                                                                                                              and dword ptr [eax], 00000000h
                                                                                                                                                                                                              and dword ptr [eax+04h], 00000000h
                                                                                                                                                                                                              push eax
                                                                                                                                                                                                              mov eax, dword ptr [ebp+08h]
                                                                                                                                                                                                              add eax, 04h
                                                                                                                                                                                                              push eax
                                                                                                                                                                                                              call 00007F7E08E4226Dh
                                                                                                                                                                                                              pop ecx
                                                                                                                                                                                                              pop ecx
                                                                                                                                                                                                              mov eax, esi
                                                                                                                                                                                                              pop esi
                                                                                                                                                                                                              pop ebp
                                                                                                                                                                                                              retn 0004h
                                                                                                                                                                                                              lea eax, dword ptr [ecx+04h]
                                                                                                                                                                                                              mov dword ptr [ecx], 0049FDD0h
                                                                                                                                                                                                              push eax
                                                                                                                                                                                                              call 00007F7E08E422B8h
                                                                                                                                                                                                              pop ecx
                                                                                                                                                                                                              ret
                                                                                                                                                                                                              push ebp
                                                                                                                                                                                                              mov ebp, esp
                                                                                                                                                                                                              push esi
                                                                                                                                                                                                              mov esi, ecx
                                                                                                                                                                                                              lea eax, dword ptr [esi+04h]
                                                                                                                                                                                                              mov dword ptr [esi], 0049FDD0h
                                                                                                                                                                                                              push eax
                                                                                                                                                                                                              call 00007F7E08E422A1h
                                                                                                                                                                                                              test byte ptr [ebp+08h], 00000001h
                                                                                                                                                                                                              pop ecx
                                                                                                                                                                                                              Programming Language:
                                                                                                                                                                                                              • [ C ] VS2008 SP1 build 30729
                                                                                                                                                                                                              • [IMP] VS2008 SP1 build 30729
                                                                                                                                                                                                              NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_IMPORT0xc8e640x17c.rdata
                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_RESOURCE0xd40000x9c28.rsrc
                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_BASERELOC0xde0000x7594.reloc
                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_DEBUG0xb0ff00x1c.rdata
                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_TLS0xc34000x18.rdata
                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0xb10100x40.rdata
                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_IAT0x9c0000x894.rdata
                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                                                                                              NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                                                                              .text0x10000x9ab1d0x9ac000a1473f3064dcbc32ef93c5c8a90f3a6False0.565500681542811data6.668273581389308IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                              .rdata0x9c0000x2fb820x2fc00c9cf2468b60bf4f80f136ed54b3989fbFalse0.35289185209424084data5.691811547483722IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                              .data0xcc0000x706c0x480053b9025d545d65e23295e30afdbd16d9False0.04356553819444445DOS executable (block device driver @\273\)0.5846666986982398IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                              .rsrc0xd40000x9c280x9e006c80c11cd312e370201cb015d0c58f51False0.3156398338607595data5.37373846254327IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                              .reloc0xde0000x75940x7600c68ee8931a32d45eb82dc450ee40efc3False0.7628111758474576data6.7972128181359786IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                              NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                                                                                                              RT_ICON0xd45a80x128Device independent bitmap graphic, 16 x 32 x 4, image size 192EnglishGreat Britain0.7466216216216216
                                                                                                                                                                                                              RT_ICON0xd46d00x128Device independent bitmap graphic, 16 x 32 x 4, image size 128, 16 important colorsEnglishGreat Britain0.3277027027027027
                                                                                                                                                                                                              RT_ICON0xd47f80x128Device independent bitmap graphic, 16 x 32 x 4, image size 192EnglishGreat Britain0.3885135135135135
                                                                                                                                                                                                              RT_ICON0xd49200x2e8Device independent bitmap graphic, 32 x 64 x 4, image size 0EnglishGreat Britain0.3333333333333333
                                                                                                                                                                                                              RT_ICON0xd4c080x128Device independent bitmap graphic, 16 x 32 x 4, image size 0EnglishGreat Britain0.5
                                                                                                                                                                                                              RT_ICON0xd4d300xea8Device independent bitmap graphic, 48 x 96 x 8, image size 0EnglishGreat Britain0.2835820895522388
                                                                                                                                                                                                              RT_ICON0xd5bd80x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 0EnglishGreat Britain0.37906137184115524
                                                                                                                                                                                                              RT_ICON0xd64800x568Device independent bitmap graphic, 16 x 32 x 8, image size 0EnglishGreat Britain0.23699421965317918
                                                                                                                                                                                                              RT_ICON0xd69e80x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 0EnglishGreat Britain0.13858921161825727
                                                                                                                                                                                                              RT_ICON0xd8f900x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 0EnglishGreat Britain0.25070356472795496
                                                                                                                                                                                                              RT_ICON0xda0380x468Device independent bitmap graphic, 16 x 32 x 32, image size 0EnglishGreat Britain0.3173758865248227
                                                                                                                                                                                                              RT_MENU0xda4a00x50dataEnglishGreat Britain0.9
                                                                                                                                                                                                              RT_STRING0xda4f00x594dataEnglishGreat Britain0.3333333333333333
                                                                                                                                                                                                              RT_STRING0xdaa840x68adataEnglishGreat Britain0.2735961768219833
                                                                                                                                                                                                              RT_STRING0xdb1100x490dataEnglishGreat Britain0.3715753424657534
                                                                                                                                                                                                              RT_STRING0xdb5a00x5fcdataEnglishGreat Britain0.3087467362924282
                                                                                                                                                                                                              RT_STRING0xdbb9c0x65cdataEnglishGreat Britain0.34336609336609336
                                                                                                                                                                                                              RT_STRING0xdc1f80x466dataEnglishGreat Britain0.3605683836589698
                                                                                                                                                                                                              RT_STRING0xdc6600x158Matlab v4 mat-file (little endian) n, numeric, rows 0, columns 0EnglishGreat Britain0.502906976744186
                                                                                                                                                                                                              RT_RCDATA0xdc7b80xef0data1.0028765690376569
                                                                                                                                                                                                              RT_GROUP_ICON0xdd6a80x76dataEnglishGreat Britain0.6610169491525424
                                                                                                                                                                                                              RT_GROUP_ICON0xdd7200x14dataEnglishGreat Britain1.25
                                                                                                                                                                                                              RT_GROUP_ICON0xdd7340x14dataEnglishGreat Britain1.15
                                                                                                                                                                                                              RT_GROUP_ICON0xdd7480x14dataEnglishGreat Britain1.25
                                                                                                                                                                                                              RT_VERSION0xdd75c0xdcdataEnglishGreat Britain0.6181818181818182
                                                                                                                                                                                                              RT_MANIFEST0xdd8380x3efASCII text, with CRLF line terminatorsEnglishGreat Britain0.5074478649453823
                                                                                                                                                                                                              DLLImport
                                                                                                                                                                                                              WSOCK32.dllgethostbyname, recv, send, socket, inet_ntoa, setsockopt, ntohs, WSACleanup, WSAStartup, sendto, htons, __WSAFDIsSet, select, accept, listen, bind, inet_addr, ioctlsocket, recvfrom, WSAGetLastError, closesocket, gethostname, connect
                                                                                                                                                                                                              VERSION.dllGetFileVersionInfoW, VerQueryValueW, GetFileVersionInfoSizeW
                                                                                                                                                                                                              WINMM.dlltimeGetTime, waveOutSetVolume, mciSendStringW
                                                                                                                                                                                                              COMCTL32.dllImageList_ReplaceIcon, ImageList_Destroy, ImageList_Remove, ImageList_SetDragCursorImage, ImageList_BeginDrag, ImageList_DragEnter, ImageList_DragLeave, ImageList_EndDrag, ImageList_DragMove, InitCommonControlsEx, ImageList_Create
                                                                                                                                                                                                              MPR.dllWNetGetConnectionW, WNetCancelConnection2W, WNetUseConnectionW, WNetAddConnection2W
                                                                                                                                                                                                              WININET.dllHttpOpenRequestW, InternetCloseHandle, InternetOpenW, InternetSetOptionW, InternetCrackUrlW, HttpQueryInfoW, InternetQueryOptionW, InternetConnectW, HttpSendRequestW, FtpOpenFileW, FtpGetFileSize, InternetOpenUrlW, InternetReadFile, InternetQueryDataAvailable
                                                                                                                                                                                                              PSAPI.DLLGetProcessMemoryInfo
                                                                                                                                                                                                              IPHLPAPI.DLLIcmpSendEcho, IcmpCloseHandle, IcmpCreateFile
                                                                                                                                                                                                              USERENV.dllDestroyEnvironmentBlock, LoadUserProfileW, CreateEnvironmentBlock, UnloadUserProfile
                                                                                                                                                                                                              UxTheme.dllIsThemeActive
                                                                                                                                                                                                              KERNEL32.dllDuplicateHandle, CreateThread, WaitForSingleObject, HeapAlloc, GetProcessHeap, HeapFree, Sleep, GetCurrentThreadId, MultiByteToWideChar, MulDiv, GetVersionExW, IsWow64Process, GetSystemInfo, FreeLibrary, LoadLibraryA, GetProcAddress, SetErrorMode, GetModuleFileNameW, WideCharToMultiByte, lstrcpyW, lstrlenW, GetModuleHandleW, QueryPerformanceCounter, VirtualFreeEx, OpenProcess, VirtualAllocEx, WriteProcessMemory, ReadProcessMemory, CreateFileW, SetFilePointerEx, SetEndOfFile, ReadFile, WriteFile, FlushFileBuffers, TerminateProcess, CreateToolhelp32Snapshot, Process32FirstW, Process32NextW, SetFileTime, GetFileAttributesW, FindFirstFileW, FindClose, GetLongPathNameW, GetShortPathNameW, DeleteFileW, IsDebuggerPresent, CopyFileExW, MoveFileW, CreateDirectoryW, RemoveDirectoryW, SetSystemPowerState, QueryPerformanceFrequency, LoadResource, LockResource, SizeofResource, OutputDebugStringW, GetTempPathW, GetTempFileNameW, DeviceIoControl, LoadLibraryW, GetLocalTime, CompareStringW, GetCurrentThread, EnterCriticalSection, LeaveCriticalSection, GetStdHandle, CreatePipe, InterlockedExchange, TerminateThread, LoadLibraryExW, FindResourceExW, CopyFileW, VirtualFree, FormatMessageW, GetExitCodeProcess, GetPrivateProfileStringW, WritePrivateProfileStringW, GetPrivateProfileSectionW, WritePrivateProfileSectionW, GetPrivateProfileSectionNamesW, FileTimeToLocalFileTime, FileTimeToSystemTime, SystemTimeToFileTime, LocalFileTimeToFileTime, GetDriveTypeW, GetDiskFreeSpaceExW, GetDiskFreeSpaceW, GetVolumeInformationW, SetVolumeLabelW, CreateHardLinkW, SetFileAttributesW, CreateEventW, SetEvent, GetEnvironmentVariableW, SetEnvironmentVariableW, GlobalLock, GlobalUnlock, GlobalAlloc, GetFileSize, GlobalFree, GlobalMemoryStatusEx, Beep, GetSystemDirectoryW, HeapReAlloc, HeapSize, GetComputerNameW, GetWindowsDirectoryW, GetCurrentProcessId, GetProcessIoCounters, CreateProcessW, GetProcessId, SetPriorityClass, VirtualAlloc, GetCurrentDirectoryW, lstrcmpiW, DecodePointer, GetLastError, RaiseException, InitializeCriticalSectionAndSpinCount, DeleteCriticalSection, InterlockedDecrement, InterlockedIncrement, ResetEvent, WaitForSingleObjectEx, IsProcessorFeaturePresent, UnhandledExceptionFilter, SetUnhandledExceptionFilter, GetCurrentProcess, CloseHandle, GetFullPathNameW, GetStartupInfoW, GetSystemTimeAsFileTime, InitializeSListHead, RtlUnwind, SetLastError, TlsAlloc, TlsGetValue, TlsSetValue, TlsFree, EncodePointer, ExitProcess, GetModuleHandleExW, ExitThread, ResumeThread, FreeLibraryAndExitThread, GetACP, GetDateFormatW, GetTimeFormatW, LCMapStringW, GetStringTypeW, GetFileType, SetStdHandle, GetConsoleCP, GetConsoleMode, ReadConsoleW, GetTimeZoneInformation, FindFirstFileExW, IsValidCodePage, GetOEMCP, GetCPInfo, GetCommandLineA, GetCommandLineW, GetEnvironmentStringsW, FreeEnvironmentStringsW, SetEnvironmentVariableA, SetCurrentDirectoryW, FindNextFileW, WriteConsoleW
                                                                                                                                                                                                              USER32.dllGetKeyboardLayoutNameW, IsCharAlphaW, IsCharAlphaNumericW, IsCharLowerW, IsCharUpperW, GetMenuStringW, GetSubMenu, GetCaretPos, IsZoomed, GetMonitorInfoW, SetWindowLongW, SetLayeredWindowAttributes, FlashWindow, GetClassLongW, TranslateAcceleratorW, IsDialogMessageW, GetSysColor, InflateRect, DrawFocusRect, DrawTextW, FrameRect, DrawFrameControl, FillRect, PtInRect, DestroyAcceleratorTable, CreateAcceleratorTableW, SetCursor, GetWindowDC, GetSystemMetrics, GetActiveWindow, CharNextW, wsprintfW, RedrawWindow, DrawMenuBar, DestroyMenu, SetMenu, GetWindowTextLengthW, CreateMenu, IsDlgButtonChecked, DefDlgProcW, CallWindowProcW, ReleaseCapture, SetCapture, PeekMessageW, GetInputState, UnregisterHotKey, CharLowerBuffW, MonitorFromPoint, MonitorFromRect, LoadImageW, mouse_event, ExitWindowsEx, SetActiveWindow, FindWindowExW, EnumThreadWindows, SetMenuDefaultItem, InsertMenuItemW, IsMenu, ClientToScreen, GetCursorPos, DeleteMenu, CheckMenuRadioItem, GetMenuItemID, GetMenuItemCount, SetMenuItemInfoW, GetMenuItemInfoW, SetForegroundWindow, IsIconic, FindWindowW, SystemParametersInfoW, LockWindowUpdate, SendInput, GetAsyncKeyState, SetKeyboardState, GetKeyboardState, GetKeyState, VkKeyScanW, LoadStringW, DialogBoxParamW, MessageBeep, EndDialog, SendDlgItemMessageW, GetDlgItem, SetWindowTextW, CopyRect, ReleaseDC, GetDC, EndPaint, BeginPaint, GetClientRect, GetMenu, DestroyWindow, EnumWindows, GetDesktopWindow, IsWindow, IsWindowEnabled, IsWindowVisible, EnableWindow, InvalidateRect, GetWindowLongW, GetWindowThreadProcessId, AttachThreadInput, GetFocus, GetWindowTextW, SendMessageTimeoutW, EnumChildWindows, CharUpperBuffW, GetClassNameW, GetParent, GetDlgCtrlID, SendMessageW, MapVirtualKeyW, PostMessageW, GetWindowRect, SetUserObjectSecurity, CloseDesktop, CloseWindowStation, OpenDesktopW, RegisterHotKey, GetCursorInfo, SetWindowPos, CopyImage, AdjustWindowRectEx, SetRect, SetClipboardData, EmptyClipboard, CountClipboardFormats, CloseClipboard, GetClipboardData, IsClipboardFormatAvailable, OpenClipboard, BlockInput, TrackPopupMenuEx, GetMessageW, SetProcessWindowStation, GetProcessWindowStation, OpenWindowStationW, GetUserObjectSecurity, MessageBoxW, DefWindowProcW, MoveWindow, SetFocus, PostQuitMessage, KillTimer, CreatePopupMenu, RegisterWindowMessageW, SetTimer, ShowWindow, CreateWindowExW, RegisterClassExW, LoadIconW, LoadCursorW, GetSysColorBrush, GetForegroundWindow, MessageBoxA, DestroyIcon, DispatchMessageW, keybd_event, TranslateMessage, ScreenToClient
                                                                                                                                                                                                              GDI32.dllEndPath, DeleteObject, GetTextExtentPoint32W, ExtCreatePen, StrokeAndFillPath, GetDeviceCaps, SetPixel, CloseFigure, LineTo, AngleArc, MoveToEx, Ellipse, CreateCompatibleBitmap, CreateCompatibleDC, PolyDraw, BeginPath, Rectangle, SetViewportOrgEx, GetObjectW, SetBkMode, RoundRect, SetBkColor, CreatePen, SelectObject, StretchBlt, CreateSolidBrush, SetTextColor, CreateFontW, GetTextFaceW, GetStockObject, CreateDCW, GetPixel, DeleteDC, GetDIBits, StrokePath
                                                                                                                                                                                                              COMDLG32.dllGetSaveFileNameW, GetOpenFileNameW
                                                                                                                                                                                                              ADVAPI32.dllGetAce, RegEnumValueW, RegDeleteValueW, RegDeleteKeyW, RegEnumKeyExW, RegSetValueExW, RegOpenKeyExW, RegCloseKey, RegQueryValueExW, RegConnectRegistryW, InitializeSecurityDescriptor, InitializeAcl, AdjustTokenPrivileges, OpenThreadToken, OpenProcessToken, LookupPrivilegeValueW, DuplicateTokenEx, CreateProcessAsUserW, CreateProcessWithLogonW, GetLengthSid, CopySid, LogonUserW, AllocateAndInitializeSid, CheckTokenMembership, FreeSid, GetTokenInformation, RegCreateKeyExW, GetSecurityDescriptorDacl, GetAclInformation, GetUserNameW, AddAce, SetSecurityDescriptorDacl, InitiateSystemShutdownExW
                                                                                                                                                                                                              SHELL32.dllDragFinish, DragQueryPoint, ShellExecuteExW, DragQueryFileW, SHEmptyRecycleBinW, SHGetPathFromIDListW, SHBrowseForFolderW, SHCreateShellItem, SHGetDesktopFolder, SHGetSpecialFolderLocation, SHGetFolderPathW, SHFileOperationW, ExtractIconExW, Shell_NotifyIconW, ShellExecuteW
                                                                                                                                                                                                              ole32.dllCoTaskMemAlloc, CoTaskMemFree, CLSIDFromString, ProgIDFromCLSID, CLSIDFromProgID, OleSetMenuDescriptor, MkParseDisplayName, OleSetContainedObject, CoCreateInstance, IIDFromString, StringFromGUID2, CreateStreamOnHGlobal, OleInitialize, OleUninitialize, CoInitialize, CoUninitialize, GetRunningObjectTable, CoGetInstanceFromFile, CoGetObject, CoInitializeSecurity, CoCreateInstanceEx, CoSetProxyBlanket
                                                                                                                                                                                                              OLEAUT32.dllCreateStdDispatch, CreateDispTypeInfo, UnRegisterTypeLib, UnRegisterTypeLibForUser, RegisterTypeLibForUser, RegisterTypeLib, LoadTypeLibEx, VariantCopyInd, SysReAllocString, SysFreeString, VariantChangeType, SafeArrayDestroyData, SafeArrayUnaccessData, SafeArrayAccessData, SafeArrayAllocData, SafeArrayAllocDescriptorEx, SafeArrayCreateVector, SysStringLen, QueryPathOfRegTypeLib, SysAllocString, VariantInit, VariantClear, DispCallFunc, VariantTimeToSystemTime, VarR8FromDec, SafeArrayGetVartype, SafeArrayDestroyDescriptor, VariantCopy, OleLoadPicture
                                                                                                                                                                                                              Language of compilation systemCountry where language is spokenMap
                                                                                                                                                                                                              EnglishGreat Britain
                                                                                                                                                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                              Oct 25, 2024 07:36:31.502834082 CEST49726443192.168.2.635.190.72.216
                                                                                                                                                                                                              Oct 25, 2024 07:36:31.502918959 CEST4434972635.190.72.216192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:36:31.505395889 CEST4972780192.168.2.634.107.221.82
                                                                                                                                                                                                              Oct 25, 2024 07:36:31.506530046 CEST49726443192.168.2.635.190.72.216
                                                                                                                                                                                                              Oct 25, 2024 07:36:31.511006117 CEST804972734.107.221.82192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:36:31.515953064 CEST49726443192.168.2.635.190.72.216
                                                                                                                                                                                                              Oct 25, 2024 07:36:31.516033888 CEST4434972635.190.72.216192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:36:31.526748896 CEST4972780192.168.2.634.107.221.82
                                                                                                                                                                                                              Oct 25, 2024 07:36:31.528311968 CEST4972780192.168.2.634.107.221.82
                                                                                                                                                                                                              Oct 25, 2024 07:36:31.533766985 CEST804972734.107.221.82192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:36:31.535722017 CEST49729443192.168.2.6142.250.185.238
                                                                                                                                                                                                              Oct 25, 2024 07:36:31.535768986 CEST44349729142.250.185.238192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:36:31.547297955 CEST49729443192.168.2.6142.250.185.238
                                                                                                                                                                                                              Oct 25, 2024 07:36:31.579305887 CEST49729443192.168.2.6142.250.185.238
                                                                                                                                                                                                              Oct 25, 2024 07:36:31.579333067 CEST44349729142.250.185.238192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:36:32.029372931 CEST49731443192.168.2.6142.250.185.238
                                                                                                                                                                                                              Oct 25, 2024 07:36:32.029412031 CEST44349731142.250.185.238192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:36:32.034226894 CEST49731443192.168.2.6142.250.185.238
                                                                                                                                                                                                              Oct 25, 2024 07:36:32.035737038 CEST49731443192.168.2.6142.250.185.238
                                                                                                                                                                                                              Oct 25, 2024 07:36:32.035752058 CEST44349731142.250.185.238192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:36:32.130609989 CEST804972734.107.221.82192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:36:32.145689011 CEST4434972635.190.72.216192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:36:32.145776987 CEST49726443192.168.2.635.190.72.216
                                                                                                                                                                                                              Oct 25, 2024 07:36:32.155601978 CEST49726443192.168.2.635.190.72.216
                                                                                                                                                                                                              Oct 25, 2024 07:36:32.155622005 CEST4434972635.190.72.216192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:36:32.155780077 CEST49726443192.168.2.635.190.72.216
                                                                                                                                                                                                              Oct 25, 2024 07:36:32.155855894 CEST4434972635.190.72.216192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:36:32.156291008 CEST49726443192.168.2.635.190.72.216
                                                                                                                                                                                                              Oct 25, 2024 07:36:32.156336069 CEST49732443192.168.2.635.190.72.216
                                                                                                                                                                                                              Oct 25, 2024 07:36:32.156419992 CEST4434973235.190.72.216192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:36:32.156524897 CEST49732443192.168.2.635.190.72.216
                                                                                                                                                                                                              Oct 25, 2024 07:36:32.157985926 CEST49732443192.168.2.635.190.72.216
                                                                                                                                                                                                              Oct 25, 2024 07:36:32.158021927 CEST4434973235.190.72.216192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:36:32.257972002 CEST4972780192.168.2.634.107.221.82
                                                                                                                                                                                                              Oct 25, 2024 07:36:32.437338114 CEST44349729142.250.185.238192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:36:32.437356949 CEST44349729142.250.185.238192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:36:32.438349009 CEST44349729142.250.185.238192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:36:32.442325115 CEST49729443192.168.2.6142.250.185.238
                                                                                                                                                                                                              Oct 25, 2024 07:36:32.442347050 CEST44349729142.250.185.238192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:36:32.448945999 CEST49729443192.168.2.6142.250.185.238
                                                                                                                                                                                                              Oct 25, 2024 07:36:32.448964119 CEST44349729142.250.185.238192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:36:32.449055910 CEST49729443192.168.2.6142.250.185.238
                                                                                                                                                                                                              Oct 25, 2024 07:36:32.449232101 CEST44349729142.250.185.238192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:36:32.449312925 CEST49729443192.168.2.6142.250.185.238
                                                                                                                                                                                                              Oct 25, 2024 07:36:32.460118055 CEST49733443192.168.2.634.117.188.166
                                                                                                                                                                                                              Oct 25, 2024 07:36:32.460201025 CEST4434973334.117.188.166192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:36:32.460823059 CEST49733443192.168.2.634.117.188.166
                                                                                                                                                                                                              Oct 25, 2024 07:36:32.462193966 CEST49733443192.168.2.634.117.188.166
                                                                                                                                                                                                              Oct 25, 2024 07:36:32.462243080 CEST4434973334.117.188.166192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:36:32.793109894 CEST4973480192.168.2.634.107.221.82
                                                                                                                                                                                                              Oct 25, 2024 07:36:32.798609018 CEST804973434.107.221.82192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:36:32.801502943 CEST4434973235.190.72.216192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:36:32.806555986 CEST4973480192.168.2.634.107.221.82
                                                                                                                                                                                                              Oct 25, 2024 07:36:32.806595087 CEST49732443192.168.2.635.190.72.216
                                                                                                                                                                                                              Oct 25, 2024 07:36:32.809154034 CEST4973480192.168.2.634.107.221.82
                                                                                                                                                                                                              Oct 25, 2024 07:36:32.811144114 CEST49732443192.168.2.635.190.72.216
                                                                                                                                                                                                              Oct 25, 2024 07:36:32.811144114 CEST49732443192.168.2.635.190.72.216
                                                                                                                                                                                                              Oct 25, 2024 07:36:32.811203003 CEST4434973235.190.72.216192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:36:32.811774015 CEST4434973235.190.72.216192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:36:32.812809944 CEST49732443192.168.2.635.190.72.216
                                                                                                                                                                                                              Oct 25, 2024 07:36:32.813431025 CEST49735443192.168.2.634.117.188.166
                                                                                                                                                                                                              Oct 25, 2024 07:36:32.813514948 CEST4434973534.117.188.166192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:36:32.813860893 CEST49735443192.168.2.634.117.188.166
                                                                                                                                                                                                              Oct 25, 2024 07:36:32.814537048 CEST804973434.107.221.82192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:36:32.815213919 CEST49735443192.168.2.634.117.188.166
                                                                                                                                                                                                              Oct 25, 2024 07:36:32.815251112 CEST4434973534.117.188.166192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:36:32.816119909 CEST49736443192.168.2.635.244.181.201
                                                                                                                                                                                                              Oct 25, 2024 07:36:32.816174030 CEST4434973635.244.181.201192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:36:32.821227074 CEST49736443192.168.2.635.244.181.201
                                                                                                                                                                                                              Oct 25, 2024 07:36:32.821343899 CEST49736443192.168.2.635.244.181.201
                                                                                                                                                                                                              Oct 25, 2024 07:36:32.821374893 CEST4434973635.244.181.201192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:36:32.825779915 CEST49737443192.168.2.634.160.144.191
                                                                                                                                                                                                              Oct 25, 2024 07:36:32.825820923 CEST4434973734.160.144.191192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:36:32.826431990 CEST49737443192.168.2.634.160.144.191
                                                                                                                                                                                                              Oct 25, 2024 07:36:32.826566935 CEST49737443192.168.2.634.160.144.191
                                                                                                                                                                                                              Oct 25, 2024 07:36:32.826577902 CEST4434973734.160.144.191192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:36:32.885576010 CEST44349731142.250.185.238192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:36:32.886353970 CEST49731443192.168.2.6142.250.185.238
                                                                                                                                                                                                              Oct 25, 2024 07:36:32.888191938 CEST44349731142.250.185.238192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:36:32.888325930 CEST49731443192.168.2.6142.250.185.238
                                                                                                                                                                                                              Oct 25, 2024 07:36:32.891180038 CEST49731443192.168.2.6142.250.185.238
                                                                                                                                                                                                              Oct 25, 2024 07:36:32.891185999 CEST44349731142.250.185.238192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:36:32.891336918 CEST49731443192.168.2.6142.250.185.238
                                                                                                                                                                                                              Oct 25, 2024 07:36:32.891853094 CEST49738443192.168.2.6142.250.185.238
                                                                                                                                                                                                              Oct 25, 2024 07:36:32.891885042 CEST44349731142.250.185.238192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:36:32.891936064 CEST44349738142.250.185.238192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:36:32.892030001 CEST49738443192.168.2.6142.250.185.238
                                                                                                                                                                                                              Oct 25, 2024 07:36:32.892111063 CEST49731443192.168.2.6142.250.185.238
                                                                                                                                                                                                              Oct 25, 2024 07:36:32.893420935 CEST49738443192.168.2.6142.250.185.238
                                                                                                                                                                                                              Oct 25, 2024 07:36:32.893482924 CEST44349738142.250.185.238192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:36:32.973011971 CEST4972780192.168.2.634.107.221.82
                                                                                                                                                                                                              Oct 25, 2024 07:36:32.978458881 CEST804972734.107.221.82192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:36:33.079030037 CEST4434973334.117.188.166192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:36:33.083367109 CEST4434973334.117.188.166192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:36:33.091767073 CEST49733443192.168.2.634.117.188.166
                                                                                                                                                                                                              Oct 25, 2024 07:36:33.097767115 CEST49733443192.168.2.634.117.188.166
                                                                                                                                                                                                              Oct 25, 2024 07:36:33.097830057 CEST4434973334.117.188.166192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:36:33.097887039 CEST49733443192.168.2.634.117.188.166
                                                                                                                                                                                                              Oct 25, 2024 07:36:33.098202944 CEST49739443192.168.2.634.117.188.166
                                                                                                                                                                                                              Oct 25, 2024 07:36:33.098206997 CEST4434973334.117.188.166192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:36:33.098298073 CEST4434973934.117.188.166192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:36:33.098429918 CEST49733443192.168.2.634.117.188.166
                                                                                                                                                                                                              Oct 25, 2024 07:36:33.098921061 CEST49739443192.168.2.634.117.188.166
                                                                                                                                                                                                              Oct 25, 2024 07:36:33.099575996 CEST804972734.107.221.82192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:36:33.100296974 CEST49739443192.168.2.634.117.188.166
                                                                                                                                                                                                              Oct 25, 2024 07:36:33.100318909 CEST4434973934.117.188.166192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:36:33.160705090 CEST4972780192.168.2.634.107.221.82
                                                                                                                                                                                                              Oct 25, 2024 07:36:33.262742043 CEST4973480192.168.2.634.107.221.82
                                                                                                                                                                                                              Oct 25, 2024 07:36:33.282668114 CEST804973434.107.221.82192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:36:33.284507036 CEST4973480192.168.2.634.107.221.82
                                                                                                                                                                                                              Oct 25, 2024 07:36:33.436047077 CEST4434973534.117.188.166192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:36:33.436517954 CEST49735443192.168.2.634.117.188.166
                                                                                                                                                                                                              Oct 25, 2024 07:36:33.442060947 CEST49735443192.168.2.634.117.188.166
                                                                                                                                                                                                              Oct 25, 2024 07:36:33.442086935 CEST4434973534.117.188.166192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:36:33.442147970 CEST49735443192.168.2.634.117.188.166
                                                                                                                                                                                                              Oct 25, 2024 07:36:33.442399025 CEST4434973534.117.188.166192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:36:33.442506075 CEST49735443192.168.2.634.117.188.166
                                                                                                                                                                                                              Oct 25, 2024 07:36:33.446024895 CEST4434973734.160.144.191192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:36:33.446106911 CEST49737443192.168.2.634.160.144.191
                                                                                                                                                                                                              Oct 25, 2024 07:36:33.449292898 CEST49737443192.168.2.634.160.144.191
                                                                                                                                                                                                              Oct 25, 2024 07:36:33.449301004 CEST4434973734.160.144.191192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:36:33.449693918 CEST4434973734.160.144.191192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:36:33.451632977 CEST4974080192.168.2.634.107.221.82
                                                                                                                                                                                                              Oct 25, 2024 07:36:33.453999043 CEST49737443192.168.2.634.160.144.191
                                                                                                                                                                                                              Oct 25, 2024 07:36:33.454123020 CEST49737443192.168.2.634.160.144.191
                                                                                                                                                                                                              Oct 25, 2024 07:36:33.454170942 CEST4434973734.160.144.191192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:36:33.454461098 CEST49741443192.168.2.634.160.144.191
                                                                                                                                                                                                              Oct 25, 2024 07:36:33.454504013 CEST49737443192.168.2.634.160.144.191
                                                                                                                                                                                                              Oct 25, 2024 07:36:33.454504013 CEST49737443192.168.2.634.160.144.191
                                                                                                                                                                                                              Oct 25, 2024 07:36:33.454544067 CEST4434974134.160.144.191192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:36:33.455852985 CEST4434973635.244.181.201192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:36:33.455970049 CEST49741443192.168.2.634.160.144.191
                                                                                                                                                                                                              Oct 25, 2024 07:36:33.455979109 CEST49736443192.168.2.635.244.181.201
                                                                                                                                                                                                              Oct 25, 2024 07:36:33.457010984 CEST804974034.107.221.82192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:36:33.458817959 CEST49736443192.168.2.635.244.181.201
                                                                                                                                                                                                              Oct 25, 2024 07:36:33.458848000 CEST4434973635.244.181.201192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:36:33.458954096 CEST49741443192.168.2.634.160.144.191
                                                                                                                                                                                                              Oct 25, 2024 07:36:33.458991051 CEST4434974134.160.144.191192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:36:33.459296942 CEST4434973635.244.181.201192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:36:33.460602045 CEST4974080192.168.2.634.107.221.82
                                                                                                                                                                                                              Oct 25, 2024 07:36:33.460750103 CEST4974080192.168.2.634.107.221.82
                                                                                                                                                                                                              Oct 25, 2024 07:36:33.463107109 CEST49736443192.168.2.635.244.181.201
                                                                                                                                                                                                              Oct 25, 2024 07:36:33.463191986 CEST49736443192.168.2.635.244.181.201
                                                                                                                                                                                                              Oct 25, 2024 07:36:33.463670015 CEST4434973635.244.181.201192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:36:33.464061975 CEST49736443192.168.2.635.244.181.201
                                                                                                                                                                                                              Oct 25, 2024 07:36:33.466097116 CEST804974034.107.221.82192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:36:33.533397913 CEST4972780192.168.2.634.107.221.82
                                                                                                                                                                                                              Oct 25, 2024 07:36:33.539268970 CEST804972734.107.221.82192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:36:33.539741039 CEST4972780192.168.2.634.107.221.82
                                                                                                                                                                                                              Oct 25, 2024 07:36:33.686877012 CEST49743443192.168.2.634.117.188.166
                                                                                                                                                                                                              Oct 25, 2024 07:36:33.686959982 CEST4434974334.117.188.166192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:36:33.688256979 CEST4974480192.168.2.634.107.221.82
                                                                                                                                                                                                              Oct 25, 2024 07:36:33.689110041 CEST49743443192.168.2.634.117.188.166
                                                                                                                                                                                                              Oct 25, 2024 07:36:33.690614939 CEST49743443192.168.2.634.117.188.166
                                                                                                                                                                                                              Oct 25, 2024 07:36:33.690685034 CEST4434974334.117.188.166192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:36:33.693798065 CEST804974434.107.221.82192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:36:33.694544077 CEST4974480192.168.2.634.107.221.82
                                                                                                                                                                                                              Oct 25, 2024 07:36:33.694906950 CEST4974480192.168.2.634.107.221.82
                                                                                                                                                                                                              Oct 25, 2024 07:36:33.700345993 CEST804974434.107.221.82192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:36:33.709434032 CEST4434973934.117.188.166192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:36:33.709634066 CEST49739443192.168.2.634.117.188.166
                                                                                                                                                                                                              Oct 25, 2024 07:36:33.714571953 CEST49739443192.168.2.634.117.188.166
                                                                                                                                                                                                              Oct 25, 2024 07:36:33.714624882 CEST4434973934.117.188.166192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:36:33.714677095 CEST49739443192.168.2.634.117.188.166
                                                                                                                                                                                                              Oct 25, 2024 07:36:33.714873075 CEST4434973934.117.188.166192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:36:33.715142012 CEST49739443192.168.2.634.117.188.166
                                                                                                                                                                                                              Oct 25, 2024 07:36:33.746249914 CEST44349738142.250.185.238192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:36:33.746337891 CEST49738443192.168.2.6142.250.185.238
                                                                                                                                                                                                              Oct 25, 2024 07:36:33.748766899 CEST44349738142.250.185.238192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:36:33.748851061 CEST49738443192.168.2.6142.250.185.238
                                                                                                                                                                                                              Oct 25, 2024 07:36:33.752404928 CEST49738443192.168.2.6142.250.185.238
                                                                                                                                                                                                              Oct 25, 2024 07:36:33.752404928 CEST49738443192.168.2.6142.250.185.238
                                                                                                                                                                                                              Oct 25, 2024 07:36:33.752464056 CEST44349738142.250.185.238192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:36:33.752825022 CEST44349738142.250.185.238192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:36:33.753035069 CEST49738443192.168.2.6142.250.185.238
                                                                                                                                                                                                              Oct 25, 2024 07:36:34.056672096 CEST804974034.107.221.82192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:36:34.058341026 CEST4974080192.168.2.634.107.221.82
                                                                                                                                                                                                              Oct 25, 2024 07:36:34.063837051 CEST804974034.107.221.82192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:36:34.067130089 CEST4974080192.168.2.634.107.221.82
                                                                                                                                                                                                              Oct 25, 2024 07:36:34.105103016 CEST4434974134.160.144.191192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:36:34.115381956 CEST4434974134.160.144.191192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:36:34.118288040 CEST49741443192.168.2.634.160.144.191
                                                                                                                                                                                                              Oct 25, 2024 07:36:34.129705906 CEST49741443192.168.2.634.160.144.191
                                                                                                                                                                                                              Oct 25, 2024 07:36:34.129761934 CEST4434974134.160.144.191192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:36:34.130739927 CEST4434974134.160.144.191192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:36:34.135010958 CEST49741443192.168.2.634.160.144.191
                                                                                                                                                                                                              Oct 25, 2024 07:36:34.135010958 CEST49741443192.168.2.634.160.144.191
                                                                                                                                                                                                              Oct 25, 2024 07:36:34.135541916 CEST4434974134.160.144.191192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:36:34.138526917 CEST49741443192.168.2.634.160.144.191
                                                                                                                                                                                                              Oct 25, 2024 07:36:34.138571978 CEST49741443192.168.2.634.160.144.191
                                                                                                                                                                                                              Oct 25, 2024 07:36:34.402648926 CEST804974434.107.221.82192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:36:34.412017107 CEST4434974334.117.188.166192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:36:34.421354055 CEST49743443192.168.2.634.117.188.166
                                                                                                                                                                                                              Oct 25, 2024 07:36:34.438718081 CEST49743443192.168.2.634.117.188.166
                                                                                                                                                                                                              Oct 25, 2024 07:36:34.438718081 CEST49743443192.168.2.634.117.188.166
                                                                                                                                                                                                              Oct 25, 2024 07:36:34.438828945 CEST4434974334.117.188.166192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:36:34.439095974 CEST49745443192.168.2.634.117.188.166
                                                                                                                                                                                                              Oct 25, 2024 07:36:34.439157963 CEST4434974334.117.188.166192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:36:34.439188004 CEST4434974534.117.188.166192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:36:34.441349983 CEST49743443192.168.2.634.117.188.166
                                                                                                                                                                                                              Oct 25, 2024 07:36:34.441389084 CEST49745443192.168.2.634.117.188.166
                                                                                                                                                                                                              Oct 25, 2024 07:36:34.447638035 CEST49745443192.168.2.634.117.188.166
                                                                                                                                                                                                              Oct 25, 2024 07:36:34.447710991 CEST4434974534.117.188.166192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:36:34.461747885 CEST4974480192.168.2.634.107.221.82
                                                                                                                                                                                                              Oct 25, 2024 07:36:34.706954956 CEST4974680192.168.2.634.107.221.82
                                                                                                                                                                                                              Oct 25, 2024 07:36:34.712385893 CEST804974634.107.221.82192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:36:34.716334105 CEST4974680192.168.2.634.107.221.82
                                                                                                                                                                                                              Oct 25, 2024 07:36:34.716334105 CEST4974680192.168.2.634.107.221.82
                                                                                                                                                                                                              Oct 25, 2024 07:36:34.721719980 CEST804974634.107.221.82192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:36:34.770469904 CEST4974480192.168.2.634.107.221.82
                                                                                                                                                                                                              Oct 25, 2024 07:36:34.956155062 CEST804974434.107.221.82192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:36:35.074409962 CEST4434974534.117.188.166192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:36:35.082004070 CEST804974434.107.221.82192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:36:35.083373070 CEST4434974534.117.188.166192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:36:35.089001894 CEST49745443192.168.2.634.117.188.166
                                                                                                                                                                                                              Oct 25, 2024 07:36:35.092613935 CEST49745443192.168.2.634.117.188.166
                                                                                                                                                                                                              Oct 25, 2024 07:36:35.092668056 CEST4434974534.117.188.166192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:36:35.092725992 CEST49745443192.168.2.634.117.188.166
                                                                                                                                                                                                              Oct 25, 2024 07:36:35.093209982 CEST4434974534.117.188.166192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:36:35.094562054 CEST49745443192.168.2.634.117.188.166
                                                                                                                                                                                                              Oct 25, 2024 07:36:35.142225027 CEST4974480192.168.2.634.107.221.82
                                                                                                                                                                                                              Oct 25, 2024 07:36:35.310729980 CEST804974634.107.221.82192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:36:35.358481884 CEST4974680192.168.2.634.107.221.82
                                                                                                                                                                                                              Oct 25, 2024 07:36:38.252248049 CEST4974680192.168.2.634.107.221.82
                                                                                                                                                                                                              Oct 25, 2024 07:36:38.253010988 CEST4974480192.168.2.634.107.221.82
                                                                                                                                                                                                              Oct 25, 2024 07:36:38.257704973 CEST804974634.107.221.82192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:36:38.258377075 CEST804974434.107.221.82192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:36:38.376735926 CEST804974634.107.221.82192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:36:38.384017944 CEST804974434.107.221.82192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:36:38.431664944 CEST4974680192.168.2.634.107.221.82
                                                                                                                                                                                                              Oct 25, 2024 07:36:38.431700945 CEST4974480192.168.2.634.107.221.82
                                                                                                                                                                                                              Oct 25, 2024 07:36:42.778290987 CEST49753443192.168.2.635.244.181.201
                                                                                                                                                                                                              Oct 25, 2024 07:36:42.778333902 CEST4434975335.244.181.201192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:36:42.778436899 CEST49753443192.168.2.635.244.181.201
                                                                                                                                                                                                              Oct 25, 2024 07:36:42.778595924 CEST49753443192.168.2.635.244.181.201
                                                                                                                                                                                                              Oct 25, 2024 07:36:42.778608084 CEST4434975335.244.181.201192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:36:42.825305939 CEST4974680192.168.2.634.107.221.82
                                                                                                                                                                                                              Oct 25, 2024 07:36:42.830848932 CEST804974634.107.221.82192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:36:42.835073948 CEST62164443192.168.2.634.120.208.123
                                                                                                                                                                                                              Oct 25, 2024 07:36:42.835158110 CEST4436216434.120.208.123192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:36:42.835410118 CEST62164443192.168.2.634.120.208.123
                                                                                                                                                                                                              Oct 25, 2024 07:36:42.857391119 CEST62164443192.168.2.634.120.208.123
                                                                                                                                                                                                              Oct 25, 2024 07:36:42.857466936 CEST4436216434.120.208.123192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:36:42.950103998 CEST804974634.107.221.82192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:36:43.003032923 CEST4974680192.168.2.634.107.221.82
                                                                                                                                                                                                              Oct 25, 2024 07:36:43.128005028 CEST62165443192.168.2.634.107.243.93
                                                                                                                                                                                                              Oct 25, 2024 07:36:43.128087997 CEST4436216534.107.243.93192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:36:43.129113913 CEST62165443192.168.2.634.107.243.93
                                                                                                                                                                                                              Oct 25, 2024 07:36:43.130456924 CEST62165443192.168.2.634.107.243.93
                                                                                                                                                                                                              Oct 25, 2024 07:36:43.130537033 CEST4436216534.107.243.93192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:36:43.379417896 CEST4434975335.244.181.201192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:36:43.379513979 CEST49753443192.168.2.635.244.181.201
                                                                                                                                                                                                              Oct 25, 2024 07:36:43.382414103 CEST49753443192.168.2.635.244.181.201
                                                                                                                                                                                                              Oct 25, 2024 07:36:43.382422924 CEST4434975335.244.181.201192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:36:43.382738113 CEST4434975335.244.181.201192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:36:43.385194063 CEST49753443192.168.2.635.244.181.201
                                                                                                                                                                                                              Oct 25, 2024 07:36:43.385266066 CEST49753443192.168.2.635.244.181.201
                                                                                                                                                                                                              Oct 25, 2024 07:36:43.385451078 CEST4434975335.244.181.201192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:36:43.388673067 CEST49753443192.168.2.635.244.181.201
                                                                                                                                                                                                              Oct 25, 2024 07:36:43.470516920 CEST4436216434.120.208.123192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:36:43.470765114 CEST62164443192.168.2.634.120.208.123
                                                                                                                                                                                                              Oct 25, 2024 07:36:43.475359917 CEST62164443192.168.2.634.120.208.123
                                                                                                                                                                                                              Oct 25, 2024 07:36:43.475395918 CEST4436216434.120.208.123192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:36:43.475446939 CEST62164443192.168.2.634.120.208.123
                                                                                                                                                                                                              Oct 25, 2024 07:36:43.475783110 CEST4436216434.120.208.123192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:36:43.484347105 CEST62164443192.168.2.634.120.208.123
                                                                                                                                                                                                              Oct 25, 2024 07:36:43.963834047 CEST4436216534.107.243.93192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:36:43.964107037 CEST62165443192.168.2.634.107.243.93
                                                                                                                                                                                                              Oct 25, 2024 07:36:43.971111059 CEST62165443192.168.2.634.107.243.93
                                                                                                                                                                                                              Oct 25, 2024 07:36:43.971111059 CEST62165443192.168.2.634.107.243.93
                                                                                                                                                                                                              Oct 25, 2024 07:36:43.971168995 CEST4436216534.107.243.93192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:36:43.971569061 CEST4436216534.107.243.93192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:36:43.971796989 CEST62165443192.168.2.634.107.243.93
                                                                                                                                                                                                              Oct 25, 2024 07:36:45.063610077 CEST4974480192.168.2.634.107.221.82
                                                                                                                                                                                                              Oct 25, 2024 07:36:45.069346905 CEST804974434.107.221.82192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:36:45.078253031 CEST62166443192.168.2.634.120.208.123
                                                                                                                                                                                                              Oct 25, 2024 07:36:45.078340054 CEST4436216634.120.208.123192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:36:45.079665899 CEST62166443192.168.2.634.120.208.123
                                                                                                                                                                                                              Oct 25, 2024 07:36:45.091767073 CEST62166443192.168.2.634.120.208.123
                                                                                                                                                                                                              Oct 25, 2024 07:36:45.091845036 CEST4436216634.120.208.123192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:36:45.197304010 CEST804974434.107.221.82192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:36:45.244626999 CEST4974480192.168.2.634.107.221.82
                                                                                                                                                                                                              Oct 25, 2024 07:36:45.395653963 CEST62167443192.168.2.634.149.100.209
                                                                                                                                                                                                              Oct 25, 2024 07:36:45.395714998 CEST4436216734.149.100.209192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:36:45.395915031 CEST62167443192.168.2.634.149.100.209
                                                                                                                                                                                                              Oct 25, 2024 07:36:45.397367001 CEST62167443192.168.2.634.149.100.209
                                                                                                                                                                                                              Oct 25, 2024 07:36:45.397402048 CEST4436216734.149.100.209192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:36:45.452605009 CEST4974680192.168.2.634.107.221.82
                                                                                                                                                                                                              Oct 25, 2024 07:36:45.458019018 CEST804974634.107.221.82192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:36:45.577331066 CEST804974634.107.221.82192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:36:45.630286932 CEST4974680192.168.2.634.107.221.82
                                                                                                                                                                                                              Oct 25, 2024 07:36:45.699481010 CEST4436216634.120.208.123192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:36:45.699697971 CEST62166443192.168.2.634.120.208.123
                                                                                                                                                                                                              Oct 25, 2024 07:36:45.708458900 CEST62166443192.168.2.634.120.208.123
                                                                                                                                                                                                              Oct 25, 2024 07:36:45.708519936 CEST4436216634.120.208.123192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:36:45.708580971 CEST62166443192.168.2.634.120.208.123
                                                                                                                                                                                                              Oct 25, 2024 07:36:45.708820105 CEST4436216634.120.208.123192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:36:45.709044933 CEST62166443192.168.2.634.120.208.123
                                                                                                                                                                                                              Oct 25, 2024 07:36:45.817640066 CEST4974480192.168.2.634.107.221.82
                                                                                                                                                                                                              Oct 25, 2024 07:36:45.819243908 CEST62168443192.168.2.634.120.208.123
                                                                                                                                                                                                              Oct 25, 2024 07:36:45.819287062 CEST4436216834.120.208.123192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:36:45.819981098 CEST62168443192.168.2.634.120.208.123
                                                                                                                                                                                                              Oct 25, 2024 07:36:45.821333885 CEST62168443192.168.2.634.120.208.123
                                                                                                                                                                                                              Oct 25, 2024 07:36:45.821367025 CEST4436216834.120.208.123192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:36:45.823287010 CEST804974434.107.221.82192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:36:45.950527906 CEST804974434.107.221.82192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:36:45.953999996 CEST4974680192.168.2.634.107.221.82
                                                                                                                                                                                                              Oct 25, 2024 07:36:45.961055040 CEST804974634.107.221.82192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:36:45.993526936 CEST4974480192.168.2.634.107.221.82
                                                                                                                                                                                                              Oct 25, 2024 07:36:46.015693903 CEST4436216734.149.100.209192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:36:46.016081095 CEST62167443192.168.2.634.149.100.209
                                                                                                                                                                                                              Oct 25, 2024 07:36:46.021313906 CEST62167443192.168.2.634.149.100.209
                                                                                                                                                                                                              Oct 25, 2024 07:36:46.021403074 CEST4436216734.149.100.209192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:36:46.021462917 CEST62167443192.168.2.634.149.100.209
                                                                                                                                                                                                              Oct 25, 2024 07:36:46.021640062 CEST4436216734.149.100.209192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:36:46.021797895 CEST62169443192.168.2.634.149.100.209
                                                                                                                                                                                                              Oct 25, 2024 07:36:46.021846056 CEST4436216934.149.100.209192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:36:46.027271032 CEST62167443192.168.2.634.149.100.209
                                                                                                                                                                                                              Oct 25, 2024 07:36:46.027287006 CEST62169443192.168.2.634.149.100.209
                                                                                                                                                                                                              Oct 25, 2024 07:36:46.028825045 CEST62169443192.168.2.634.149.100.209
                                                                                                                                                                                                              Oct 25, 2024 07:36:46.028862953 CEST4436216934.149.100.209192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:36:46.080600977 CEST804974634.107.221.82192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:36:46.131591082 CEST4974680192.168.2.634.107.221.82
                                                                                                                                                                                                              Oct 25, 2024 07:36:46.668951035 CEST4436216834.120.208.123192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:36:46.669060946 CEST62168443192.168.2.634.120.208.123
                                                                                                                                                                                                              Oct 25, 2024 07:36:46.674088001 CEST4436216934.149.100.209192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:36:46.674320936 CEST62169443192.168.2.634.149.100.209
                                                                                                                                                                                                              Oct 25, 2024 07:36:47.153692007 CEST62168443192.168.2.634.120.208.123
                                                                                                                                                                                                              Oct 25, 2024 07:36:47.153714895 CEST4436216834.120.208.123192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:36:47.153769016 CEST62168443192.168.2.634.120.208.123
                                                                                                                                                                                                              Oct 25, 2024 07:36:47.153989077 CEST4436216834.120.208.123192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:36:47.154490948 CEST62168443192.168.2.634.120.208.123
                                                                                                                                                                                                              Oct 25, 2024 07:36:47.156025887 CEST62169443192.168.2.634.149.100.209
                                                                                                                                                                                                              Oct 25, 2024 07:36:47.156025887 CEST62169443192.168.2.634.149.100.209
                                                                                                                                                                                                              Oct 25, 2024 07:36:47.156109095 CEST4436216934.149.100.209192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:36:47.156671047 CEST4436216934.149.100.209192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:36:47.157608986 CEST62169443192.168.2.634.149.100.209
                                                                                                                                                                                                              Oct 25, 2024 07:36:47.203176022 CEST4974480192.168.2.634.107.221.82
                                                                                                                                                                                                              Oct 25, 2024 07:36:47.208803892 CEST804974434.107.221.82192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:36:47.334698915 CEST804974434.107.221.82192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:36:47.382148981 CEST4974480192.168.2.634.107.221.82
                                                                                                                                                                                                              Oct 25, 2024 07:36:48.221901894 CEST62171443192.168.2.634.120.208.123
                                                                                                                                                                                                              Oct 25, 2024 07:36:48.221941948 CEST4436217134.120.208.123192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:36:48.222126007 CEST62171443192.168.2.634.120.208.123
                                                                                                                                                                                                              Oct 25, 2024 07:36:48.222414970 CEST62171443192.168.2.634.120.208.123
                                                                                                                                                                                                              Oct 25, 2024 07:36:48.222445965 CEST4436217134.120.208.123192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:36:48.224140882 CEST62172443192.168.2.634.120.208.123
                                                                                                                                                                                                              Oct 25, 2024 07:36:48.224226952 CEST4436217234.120.208.123192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:36:48.224859953 CEST4974680192.168.2.634.107.221.82
                                                                                                                                                                                                              Oct 25, 2024 07:36:48.227915049 CEST62172443192.168.2.634.120.208.123
                                                                                                                                                                                                              Oct 25, 2024 07:36:48.228029013 CEST62172443192.168.2.634.120.208.123
                                                                                                                                                                                                              Oct 25, 2024 07:36:48.228058100 CEST4436217234.120.208.123192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:36:48.230238914 CEST804974634.107.221.82192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:36:48.236601114 CEST62173443192.168.2.634.120.208.123
                                                                                                                                                                                                              Oct 25, 2024 07:36:48.236633062 CEST4436217334.120.208.123192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:36:48.237782001 CEST62173443192.168.2.634.120.208.123
                                                                                                                                                                                                              Oct 25, 2024 07:36:48.239305973 CEST62173443192.168.2.634.120.208.123
                                                                                                                                                                                                              Oct 25, 2024 07:36:48.239326000 CEST4436217334.120.208.123192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:36:48.349488020 CEST804974634.107.221.82192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:36:48.400597095 CEST4974680192.168.2.634.107.221.82
                                                                                                                                                                                                              Oct 25, 2024 07:36:48.822873116 CEST4436217134.120.208.123192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:36:48.823959112 CEST62171443192.168.2.634.120.208.123
                                                                                                                                                                                                              Oct 25, 2024 07:36:48.841389894 CEST4436217234.120.208.123192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:36:48.841559887 CEST62172443192.168.2.634.120.208.123
                                                                                                                                                                                                              Oct 25, 2024 07:36:48.861257076 CEST4436217334.120.208.123192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:36:48.861327887 CEST62173443192.168.2.634.120.208.123
                                                                                                                                                                                                              Oct 25, 2024 07:36:49.490417957 CEST62171443192.168.2.634.120.208.123
                                                                                                                                                                                                              Oct 25, 2024 07:36:49.490447998 CEST4436217134.120.208.123192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:36:49.490834951 CEST4436217134.120.208.123192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:36:49.492825985 CEST62172443192.168.2.634.120.208.123
                                                                                                                                                                                                              Oct 25, 2024 07:36:49.492903948 CEST4436217234.120.208.123192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:36:49.493940115 CEST4436217234.120.208.123192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:36:49.497981071 CEST62171443192.168.2.634.120.208.123
                                                                                                                                                                                                              Oct 25, 2024 07:36:49.498075008 CEST62171443192.168.2.634.120.208.123
                                                                                                                                                                                                              Oct 25, 2024 07:36:49.498186111 CEST4436217134.120.208.123192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:36:49.499677896 CEST62172443192.168.2.634.120.208.123
                                                                                                                                                                                                              Oct 25, 2024 07:36:49.499677896 CEST62172443192.168.2.634.120.208.123
                                                                                                                                                                                                              Oct 25, 2024 07:36:49.500334024 CEST4436217234.120.208.123192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:36:49.502171040 CEST62173443192.168.2.634.120.208.123
                                                                                                                                                                                                              Oct 25, 2024 07:36:49.502171993 CEST62173443192.168.2.634.120.208.123
                                                                                                                                                                                                              Oct 25, 2024 07:36:49.502203941 CEST4436217334.120.208.123192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:36:49.502835035 CEST4436217334.120.208.123192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:36:49.503328085 CEST4436217134.120.208.123192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:36:49.503783941 CEST62171443192.168.2.634.120.208.123
                                                                                                                                                                                                              Oct 25, 2024 07:36:49.503814936 CEST62171443192.168.2.634.120.208.123
                                                                                                                                                                                                              Oct 25, 2024 07:36:49.503815889 CEST62172443192.168.2.634.120.208.123
                                                                                                                                                                                                              Oct 25, 2024 07:36:49.503882885 CEST62172443192.168.2.634.120.208.123
                                                                                                                                                                                                              Oct 25, 2024 07:36:49.511735916 CEST62173443192.168.2.634.120.208.123
                                                                                                                                                                                                              Oct 25, 2024 07:36:49.511754990 CEST62171443192.168.2.634.120.208.123
                                                                                                                                                                                                              Oct 25, 2024 07:36:50.014157057 CEST4974480192.168.2.634.107.221.82
                                                                                                                                                                                                              Oct 25, 2024 07:36:50.020920992 CEST62174443192.168.2.634.120.208.123
                                                                                                                                                                                                              Oct 25, 2024 07:36:50.021007061 CEST4436217434.120.208.123192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:36:50.022099018 CEST62174443192.168.2.634.120.208.123
                                                                                                                                                                                                              Oct 25, 2024 07:36:50.023355007 CEST62174443192.168.2.634.120.208.123
                                                                                                                                                                                                              Oct 25, 2024 07:36:50.023422003 CEST4436217434.120.208.123192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:36:50.025321007 CEST62175443192.168.2.634.107.243.93
                                                                                                                                                                                                              Oct 25, 2024 07:36:50.025377035 CEST4436217534.107.243.93192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:36:50.027358055 CEST62175443192.168.2.634.107.243.93
                                                                                                                                                                                                              Oct 25, 2024 07:36:50.029162884 CEST62175443192.168.2.634.107.243.93
                                                                                                                                                                                                              Oct 25, 2024 07:36:50.029241085 CEST4436217534.107.243.93192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:36:50.328246117 CEST4974480192.168.2.634.107.221.82
                                                                                                                                                                                                              Oct 25, 2024 07:36:50.845544100 CEST804974434.107.221.82192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:36:50.845709085 CEST804974434.107.221.82192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:36:50.970372915 CEST804974434.107.221.82192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:36:50.974462032 CEST4974680192.168.2.634.107.221.82
                                                                                                                                                                                                              Oct 25, 2024 07:36:50.980010033 CEST804974634.107.221.82192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:36:51.030333042 CEST4974480192.168.2.634.107.221.82
                                                                                                                                                                                                              Oct 25, 2024 07:36:51.099127054 CEST804974634.107.221.82192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:36:51.146128893 CEST4974680192.168.2.634.107.221.82
                                                                                                                                                                                                              Oct 25, 2024 07:36:51.478288889 CEST4436217434.120.208.123192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:36:51.478518009 CEST62174443192.168.2.634.120.208.123
                                                                                                                                                                                                              Oct 25, 2024 07:36:51.483078003 CEST62174443192.168.2.634.120.208.123
                                                                                                                                                                                                              Oct 25, 2024 07:36:51.483133078 CEST4436217434.120.208.123192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:36:51.483191013 CEST62174443192.168.2.634.120.208.123
                                                                                                                                                                                                              Oct 25, 2024 07:36:51.483355045 CEST4436217434.120.208.123192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:36:51.483577967 CEST62174443192.168.2.634.120.208.123
                                                                                                                                                                                                              Oct 25, 2024 07:36:51.486556053 CEST4436217534.107.243.93192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:36:51.486651897 CEST62175443192.168.2.634.107.243.93
                                                                                                                                                                                                              Oct 25, 2024 07:36:51.491063118 CEST62175443192.168.2.634.107.243.93
                                                                                                                                                                                                              Oct 25, 2024 07:36:51.491089106 CEST4436217534.107.243.93192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:36:51.491142988 CEST62175443192.168.2.634.107.243.93
                                                                                                                                                                                                              Oct 25, 2024 07:36:51.491763115 CEST4436217534.107.243.93192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:36:51.491971970 CEST62175443192.168.2.634.107.243.93
                                                                                                                                                                                                              Oct 25, 2024 07:36:52.000735998 CEST4974480192.168.2.634.107.221.82
                                                                                                                                                                                                              Oct 25, 2024 07:36:52.002419949 CEST62176443192.168.2.634.120.208.123
                                                                                                                                                                                                              Oct 25, 2024 07:36:52.002464056 CEST4436217634.120.208.123192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:36:52.002819061 CEST62176443192.168.2.634.120.208.123
                                                                                                                                                                                                              Oct 25, 2024 07:36:52.004199028 CEST62176443192.168.2.634.120.208.123
                                                                                                                                                                                                              Oct 25, 2024 07:36:52.004237890 CEST4436217634.120.208.123192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:36:52.006234884 CEST804974434.107.221.82192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:36:52.132255077 CEST804974434.107.221.82192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:36:52.180365086 CEST4974480192.168.2.634.107.221.82
                                                                                                                                                                                                              Oct 25, 2024 07:36:52.335489035 CEST4974680192.168.2.634.107.221.82
                                                                                                                                                                                                              Oct 25, 2024 07:36:52.340863943 CEST804974634.107.221.82192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:36:52.460462093 CEST804974634.107.221.82192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:36:52.512442112 CEST4974680192.168.2.634.107.221.82
                                                                                                                                                                                                              Oct 25, 2024 07:36:52.609452009 CEST4436217634.120.208.123192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:36:52.609536886 CEST62176443192.168.2.634.120.208.123
                                                                                                                                                                                                              Oct 25, 2024 07:36:52.614034891 CEST62176443192.168.2.634.120.208.123
                                                                                                                                                                                                              Oct 25, 2024 07:36:52.614048004 CEST4436217634.120.208.123192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:36:52.614135027 CEST62176443192.168.2.634.120.208.123
                                                                                                                                                                                                              Oct 25, 2024 07:36:52.614178896 CEST4436217634.120.208.123192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:36:52.614268064 CEST62176443192.168.2.634.120.208.123
                                                                                                                                                                                                              Oct 25, 2024 07:36:52.618760109 CEST4974480192.168.2.634.107.221.82
                                                                                                                                                                                                              Oct 25, 2024 07:36:52.624296904 CEST804974434.107.221.82192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:36:52.750611067 CEST804974434.107.221.82192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:36:52.753952980 CEST4974680192.168.2.634.107.221.82
                                                                                                                                                                                                              Oct 25, 2024 07:36:52.759397984 CEST804974634.107.221.82192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:36:52.797696114 CEST4974480192.168.2.634.107.221.82
                                                                                                                                                                                                              Oct 25, 2024 07:36:52.878829002 CEST804974634.107.221.82192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:36:52.935709953 CEST4974680192.168.2.634.107.221.82
                                                                                                                                                                                                              Oct 25, 2024 07:36:59.540875912 CEST62177443192.168.2.635.244.181.201
                                                                                                                                                                                                              Oct 25, 2024 07:36:59.540921926 CEST4436217735.244.181.201192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:36:59.541702032 CEST62177443192.168.2.635.244.181.201
                                                                                                                                                                                                              Oct 25, 2024 07:36:59.541800976 CEST62177443192.168.2.635.244.181.201
                                                                                                                                                                                                              Oct 25, 2024 07:36:59.541809082 CEST4436217735.244.181.201192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:36:59.543956995 CEST62178443192.168.2.634.149.100.209
                                                                                                                                                                                                              Oct 25, 2024 07:36:59.544001102 CEST4436217834.149.100.209192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:36:59.544181108 CEST62178443192.168.2.634.149.100.209
                                                                                                                                                                                                              Oct 25, 2024 07:36:59.544305086 CEST62178443192.168.2.634.149.100.209
                                                                                                                                                                                                              Oct 25, 2024 07:36:59.544312000 CEST4436217834.149.100.209192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:36:59.546835899 CEST62179443192.168.2.6151.101.1.91
                                                                                                                                                                                                              Oct 25, 2024 07:36:59.546849012 CEST44362179151.101.1.91192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:36:59.547198057 CEST62179443192.168.2.6151.101.1.91
                                                                                                                                                                                                              Oct 25, 2024 07:36:59.547472954 CEST62179443192.168.2.6151.101.1.91
                                                                                                                                                                                                              Oct 25, 2024 07:36:59.547489882 CEST44362179151.101.1.91192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:36:59.573487997 CEST62180443192.168.2.635.190.72.216
                                                                                                                                                                                                              Oct 25, 2024 07:36:59.573579073 CEST4436218035.190.72.216192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:36:59.574537992 CEST62180443192.168.2.635.190.72.216
                                                                                                                                                                                                              Oct 25, 2024 07:36:59.576052904 CEST62180443192.168.2.635.190.72.216
                                                                                                                                                                                                              Oct 25, 2024 07:36:59.576090097 CEST4436218035.190.72.216192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:36:59.602884054 CEST62181443192.168.2.635.201.103.21
                                                                                                                                                                                                              Oct 25, 2024 07:36:59.602917910 CEST4436218135.201.103.21192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:36:59.603377104 CEST62181443192.168.2.635.201.103.21
                                                                                                                                                                                                              Oct 25, 2024 07:36:59.604809999 CEST62181443192.168.2.635.201.103.21
                                                                                                                                                                                                              Oct 25, 2024 07:36:59.604826927 CEST4436218135.201.103.21192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:37:00.143942118 CEST4436217735.244.181.201192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:37:00.144025087 CEST62177443192.168.2.635.244.181.201
                                                                                                                                                                                                              Oct 25, 2024 07:37:00.147170067 CEST62177443192.168.2.635.244.181.201
                                                                                                                                                                                                              Oct 25, 2024 07:37:00.147178888 CEST4436217735.244.181.201192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:37:00.147391081 CEST4436217735.244.181.201192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:37:00.149244070 CEST62177443192.168.2.635.244.181.201
                                                                                                                                                                                                              Oct 25, 2024 07:37:00.149244070 CEST62177443192.168.2.635.244.181.201
                                                                                                                                                                                                              Oct 25, 2024 07:37:00.149378061 CEST4436217735.244.181.201192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:37:00.149970055 CEST62177443192.168.2.635.244.181.201
                                                                                                                                                                                                              Oct 25, 2024 07:37:00.153486013 CEST4974480192.168.2.634.107.221.82
                                                                                                                                                                                                              Oct 25, 2024 07:37:00.155901909 CEST44362179151.101.1.91192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:37:00.155993938 CEST62179443192.168.2.6151.101.1.91
                                                                                                                                                                                                              Oct 25, 2024 07:37:00.158653021 CEST4436217834.149.100.209192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:37:00.158759117 CEST62178443192.168.2.634.149.100.209
                                                                                                                                                                                                              Oct 25, 2024 07:37:00.158793926 CEST804974434.107.221.82192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:37:00.158957005 CEST62179443192.168.2.6151.101.1.91
                                                                                                                                                                                                              Oct 25, 2024 07:37:00.158970118 CEST44362179151.101.1.91192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:37:00.159384966 CEST44362179151.101.1.91192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:37:00.161359072 CEST62178443192.168.2.634.149.100.209
                                                                                                                                                                                                              Oct 25, 2024 07:37:00.161375046 CEST4436217834.149.100.209192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:37:00.161797047 CEST4436217834.149.100.209192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:37:00.164290905 CEST62179443192.168.2.6151.101.1.91
                                                                                                                                                                                                              Oct 25, 2024 07:37:00.164400101 CEST62179443192.168.2.6151.101.1.91
                                                                                                                                                                                                              Oct 25, 2024 07:37:00.164462090 CEST62178443192.168.2.634.149.100.209
                                                                                                                                                                                                              Oct 25, 2024 07:37:00.164503098 CEST44362179151.101.1.91192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:37:00.164531946 CEST62178443192.168.2.634.149.100.209
                                                                                                                                                                                                              Oct 25, 2024 07:37:00.164622068 CEST4436217834.149.100.209192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:37:00.164869070 CEST62179443192.168.2.6151.101.1.91
                                                                                                                                                                                                              Oct 25, 2024 07:37:00.164874077 CEST62178443192.168.2.634.149.100.209
                                                                                                                                                                                                              Oct 25, 2024 07:37:00.173840046 CEST62182443192.168.2.635.244.181.201
                                                                                                                                                                                                              Oct 25, 2024 07:37:00.173861027 CEST4436218235.244.181.201192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:37:00.174473047 CEST62182443192.168.2.635.244.181.201
                                                                                                                                                                                                              Oct 25, 2024 07:37:00.174614906 CEST62182443192.168.2.635.244.181.201
                                                                                                                                                                                                              Oct 25, 2024 07:37:00.174621105 CEST4436218235.244.181.201192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:37:00.175093889 CEST62183443192.168.2.635.244.181.201
                                                                                                                                                                                                              Oct 25, 2024 07:37:00.175124884 CEST4436218335.244.181.201192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:37:00.175791979 CEST62184443192.168.2.635.244.181.201
                                                                                                                                                                                                              Oct 25, 2024 07:37:00.175878048 CEST4436218435.244.181.201192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:37:00.176244020 CEST62183443192.168.2.635.244.181.201
                                                                                                                                                                                                              Oct 25, 2024 07:37:00.176244020 CEST62183443192.168.2.635.244.181.201
                                                                                                                                                                                                              Oct 25, 2024 07:37:00.176253080 CEST62184443192.168.2.635.244.181.201
                                                                                                                                                                                                              Oct 25, 2024 07:37:00.176271915 CEST4436218335.244.181.201192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:37:00.176340103 CEST62184443192.168.2.635.244.181.201
                                                                                                                                                                                                              Oct 25, 2024 07:37:00.176358938 CEST4436218435.244.181.201192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:37:00.193407059 CEST4436218035.190.72.216192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:37:00.193532944 CEST62180443192.168.2.635.190.72.216
                                                                                                                                                                                                              Oct 25, 2024 07:37:00.197205067 CEST62180443192.168.2.635.190.72.216
                                                                                                                                                                                                              Oct 25, 2024 07:37:00.197233915 CEST4436218035.190.72.216192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:37:00.197299957 CEST62180443192.168.2.635.190.72.216
                                                                                                                                                                                                              Oct 25, 2024 07:37:00.197757959 CEST4436218035.190.72.216192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:37:00.197849035 CEST62180443192.168.2.635.190.72.216
                                                                                                                                                                                                              Oct 25, 2024 07:37:00.227122068 CEST4436218135.201.103.21192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:37:00.227339029 CEST62181443192.168.2.635.201.103.21
                                                                                                                                                                                                              Oct 25, 2024 07:37:00.230727911 CEST62181443192.168.2.635.201.103.21
                                                                                                                                                                                                              Oct 25, 2024 07:37:00.230736017 CEST4436218135.201.103.21192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:37:00.230792046 CEST62181443192.168.2.635.201.103.21
                                                                                                                                                                                                              Oct 25, 2024 07:37:00.231014013 CEST4436218135.201.103.21192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:37:00.231484890 CEST62181443192.168.2.635.201.103.21
                                                                                                                                                                                                              Oct 25, 2024 07:37:00.243468046 CEST62185443192.168.2.634.149.100.209
                                                                                                                                                                                                              Oct 25, 2024 07:37:00.243551016 CEST4436218534.149.100.209192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:37:00.243911028 CEST62185443192.168.2.634.149.100.209
                                                                                                                                                                                                              Oct 25, 2024 07:37:00.244055033 CEST62185443192.168.2.634.149.100.209
                                                                                                                                                                                                              Oct 25, 2024 07:37:00.244082928 CEST4436218534.149.100.209192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:37:00.284315109 CEST804974434.107.221.82192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:37:00.287076950 CEST4974680192.168.2.634.107.221.82
                                                                                                                                                                                                              Oct 25, 2024 07:37:00.292474031 CEST804974634.107.221.82192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:37:00.335031033 CEST4974480192.168.2.634.107.221.82
                                                                                                                                                                                                              Oct 25, 2024 07:37:00.411865950 CEST804974634.107.221.82192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:37:00.457451105 CEST4974680192.168.2.634.107.221.82
                                                                                                                                                                                                              Oct 25, 2024 07:37:00.780657053 CEST4436218235.244.181.201192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:37:00.780885935 CEST62182443192.168.2.635.244.181.201
                                                                                                                                                                                                              Oct 25, 2024 07:37:00.783857107 CEST62182443192.168.2.635.244.181.201
                                                                                                                                                                                                              Oct 25, 2024 07:37:00.783875942 CEST4436218235.244.181.201192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:37:00.784106970 CEST4436218235.244.181.201192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:37:00.786793947 CEST62182443192.168.2.635.244.181.201
                                                                                                                                                                                                              Oct 25, 2024 07:37:00.786904097 CEST4436218235.244.181.201192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:37:00.786914110 CEST62182443192.168.2.635.244.181.201
                                                                                                                                                                                                              Oct 25, 2024 07:37:00.786920071 CEST4436218235.244.181.201192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:37:00.787224054 CEST62182443192.168.2.635.244.181.201
                                                                                                                                                                                                              Oct 25, 2024 07:37:00.791335106 CEST4974480192.168.2.634.107.221.82
                                                                                                                                                                                                              Oct 25, 2024 07:37:00.796025038 CEST4436218435.244.181.201192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:37:00.796164989 CEST62184443192.168.2.635.244.181.201
                                                                                                                                                                                                              Oct 25, 2024 07:37:00.796756029 CEST804974434.107.221.82192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:37:00.798887968 CEST62184443192.168.2.635.244.181.201
                                                                                                                                                                                                              Oct 25, 2024 07:37:00.798916101 CEST4436218435.244.181.201192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:37:00.799720049 CEST4436218435.244.181.201192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:37:00.801035881 CEST4436218335.244.181.201192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:37:00.801127911 CEST62183443192.168.2.635.244.181.201
                                                                                                                                                                                                              Oct 25, 2024 07:37:00.803272963 CEST62183443192.168.2.635.244.181.201
                                                                                                                                                                                                              Oct 25, 2024 07:37:00.803281069 CEST4436218335.244.181.201192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:37:00.803633928 CEST4436218335.244.181.201192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:37:00.804503918 CEST62184443192.168.2.635.244.181.201
                                                                                                                                                                                                              Oct 25, 2024 07:37:00.804578066 CEST62184443192.168.2.635.244.181.201
                                                                                                                                                                                                              Oct 25, 2024 07:37:00.804704905 CEST4436218435.244.181.201192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:37:00.805246115 CEST62184443192.168.2.635.244.181.201
                                                                                                                                                                                                              Oct 25, 2024 07:37:00.806871891 CEST62183443192.168.2.635.244.181.201
                                                                                                                                                                                                              Oct 25, 2024 07:37:00.806945086 CEST62183443192.168.2.635.244.181.201
                                                                                                                                                                                                              Oct 25, 2024 07:37:00.807342052 CEST4436218335.244.181.201192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:37:00.810718060 CEST62183443192.168.2.635.244.181.201
                                                                                                                                                                                                              Oct 25, 2024 07:37:00.886879921 CEST4436218534.149.100.209192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:37:00.887094975 CEST62185443192.168.2.634.149.100.209
                                                                                                                                                                                                              Oct 25, 2024 07:37:00.889786005 CEST62185443192.168.2.634.149.100.209
                                                                                                                                                                                                              Oct 25, 2024 07:37:00.889816999 CEST4436218534.149.100.209192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:37:00.890712976 CEST4436218534.149.100.209192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:37:00.891711950 CEST62185443192.168.2.634.149.100.209
                                                                                                                                                                                                              Oct 25, 2024 07:37:00.891793013 CEST62185443192.168.2.634.149.100.209
                                                                                                                                                                                                              Oct 25, 2024 07:37:00.892014027 CEST4436218534.149.100.209192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:37:00.893044949 CEST62185443192.168.2.634.149.100.209
                                                                                                                                                                                                              Oct 25, 2024 07:37:00.922152042 CEST804974434.107.221.82192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:37:00.924988031 CEST4974680192.168.2.634.107.221.82
                                                                                                                                                                                                              Oct 25, 2024 07:37:00.930485964 CEST804974634.107.221.82192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:37:00.974572897 CEST4974480192.168.2.634.107.221.82
                                                                                                                                                                                                              Oct 25, 2024 07:37:01.049407005 CEST804974634.107.221.82192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:37:01.090485096 CEST4974680192.168.2.634.107.221.82
                                                                                                                                                                                                              Oct 25, 2024 07:37:01.967159986 CEST62187443192.168.2.634.107.243.93
                                                                                                                                                                                                              Oct 25, 2024 07:37:01.967186928 CEST4436218734.107.243.93192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:37:01.967264891 CEST62187443192.168.2.634.107.243.93
                                                                                                                                                                                                              Oct 25, 2024 07:37:01.968677998 CEST62187443192.168.2.634.107.243.93
                                                                                                                                                                                                              Oct 25, 2024 07:37:01.968688011 CEST4436218734.107.243.93192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:37:02.613718987 CEST4436218734.107.243.93192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:37:02.613794088 CEST62187443192.168.2.634.107.243.93
                                                                                                                                                                                                              Oct 25, 2024 07:37:02.618954897 CEST62187443192.168.2.634.107.243.93
                                                                                                                                                                                                              Oct 25, 2024 07:37:02.618959904 CEST4436218734.107.243.93192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:37:02.619048119 CEST62187443192.168.2.634.107.243.93
                                                                                                                                                                                                              Oct 25, 2024 07:37:02.619096994 CEST4436218734.107.243.93192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:37:02.619637012 CEST62187443192.168.2.634.107.243.93
                                                                                                                                                                                                              Oct 25, 2024 07:37:02.621598005 CEST4974480192.168.2.634.107.221.82
                                                                                                                                                                                                              Oct 25, 2024 07:37:02.626985073 CEST804974434.107.221.82192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:37:02.752800941 CEST804974434.107.221.82192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:37:02.756128073 CEST4974680192.168.2.634.107.221.82
                                                                                                                                                                                                              Oct 25, 2024 07:37:02.761639118 CEST804974634.107.221.82192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:37:02.795406103 CEST4974480192.168.2.634.107.221.82
                                                                                                                                                                                                              Oct 25, 2024 07:37:02.893122911 CEST804974634.107.221.82192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:37:02.942569971 CEST4974680192.168.2.634.107.221.82
                                                                                                                                                                                                              Oct 25, 2024 07:37:12.755434036 CEST4974480192.168.2.634.107.221.82
                                                                                                                                                                                                              Oct 25, 2024 07:37:12.760938883 CEST804974434.107.221.82192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:37:12.893522978 CEST4974680192.168.2.634.107.221.82
                                                                                                                                                                                                              Oct 25, 2024 07:37:12.899100065 CEST804974634.107.221.82192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:37:22.683644056 CEST62190443192.168.2.634.107.243.93
                                                                                                                                                                                                              Oct 25, 2024 07:37:22.683685064 CEST4436219034.107.243.93192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:37:22.683993101 CEST62190443192.168.2.634.107.243.93
                                                                                                                                                                                                              Oct 25, 2024 07:37:22.685475111 CEST62190443192.168.2.634.107.243.93
                                                                                                                                                                                                              Oct 25, 2024 07:37:22.685487032 CEST4436219034.107.243.93192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:37:22.769097090 CEST4974480192.168.2.634.107.221.82
                                                                                                                                                                                                              Oct 25, 2024 07:37:22.774624109 CEST804974434.107.221.82192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:37:22.900657892 CEST4974680192.168.2.634.107.221.82
                                                                                                                                                                                                              Oct 25, 2024 07:37:22.906208038 CEST804974634.107.221.82192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:37:23.326668024 CEST4436219034.107.243.93192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:37:23.326751947 CEST62190443192.168.2.634.107.243.93
                                                                                                                                                                                                              Oct 25, 2024 07:37:23.331711054 CEST62190443192.168.2.634.107.243.93
                                                                                                                                                                                                              Oct 25, 2024 07:37:23.331746101 CEST4436219034.107.243.93192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:37:23.331825972 CEST62190443192.168.2.634.107.243.93
                                                                                                                                                                                                              Oct 25, 2024 07:37:23.332102060 CEST4436219034.107.243.93192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:37:23.333276033 CEST62190443192.168.2.634.107.243.93
                                                                                                                                                                                                              Oct 25, 2024 07:37:23.334691048 CEST4974480192.168.2.634.107.221.82
                                                                                                                                                                                                              Oct 25, 2024 07:37:23.340109110 CEST804974434.107.221.82192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:37:23.466275930 CEST804974434.107.221.82192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:37:23.469629049 CEST4974680192.168.2.634.107.221.82
                                                                                                                                                                                                              Oct 25, 2024 07:37:23.475143909 CEST804974634.107.221.82192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:37:23.524538994 CEST4974480192.168.2.634.107.221.82
                                                                                                                                                                                                              Oct 25, 2024 07:37:23.594465017 CEST804974634.107.221.82192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:37:23.640448093 CEST4974680192.168.2.634.107.221.82
                                                                                                                                                                                                              Oct 25, 2024 07:37:29.296437025 CEST62191443192.168.2.634.120.208.123
                                                                                                                                                                                                              Oct 25, 2024 07:37:29.296487093 CEST4436219134.120.208.123192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:37:29.296816111 CEST62192443192.168.2.634.120.208.123
                                                                                                                                                                                                              Oct 25, 2024 07:37:29.296865940 CEST4436219234.120.208.123192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:37:29.296973944 CEST62193443192.168.2.634.120.208.123
                                                                                                                                                                                                              Oct 25, 2024 07:37:29.297056913 CEST62194443192.168.2.634.120.208.123
                                                                                                                                                                                                              Oct 25, 2024 07:37:29.297066927 CEST4436219434.120.208.123192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:37:29.297074080 CEST4436219334.120.208.123192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:37:29.297204018 CEST62195443192.168.2.634.120.208.123
                                                                                                                                                                                                              Oct 25, 2024 07:37:29.297240973 CEST4436219534.120.208.123192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:37:29.297286034 CEST62196443192.168.2.634.120.208.123
                                                                                                                                                                                                              Oct 25, 2024 07:37:29.297297955 CEST4436219634.120.208.123192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:37:29.297653913 CEST62192443192.168.2.634.120.208.123
                                                                                                                                                                                                              Oct 25, 2024 07:37:29.297653913 CEST62194443192.168.2.634.120.208.123
                                                                                                                                                                                                              Oct 25, 2024 07:37:29.297668934 CEST62193443192.168.2.634.120.208.123
                                                                                                                                                                                                              Oct 25, 2024 07:37:29.297669888 CEST62195443192.168.2.634.120.208.123
                                                                                                                                                                                                              Oct 25, 2024 07:37:29.297694921 CEST62196443192.168.2.634.120.208.123
                                                                                                                                                                                                              Oct 25, 2024 07:37:29.297694921 CEST62191443192.168.2.634.120.208.123
                                                                                                                                                                                                              Oct 25, 2024 07:37:29.297802925 CEST62191443192.168.2.634.120.208.123
                                                                                                                                                                                                              Oct 25, 2024 07:37:29.297813892 CEST4436219134.120.208.123192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:37:29.297931910 CEST62196443192.168.2.634.120.208.123
                                                                                                                                                                                                              Oct 25, 2024 07:37:29.297946930 CEST4436219634.120.208.123192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:37:29.298005104 CEST62195443192.168.2.634.120.208.123
                                                                                                                                                                                                              Oct 25, 2024 07:37:29.298052073 CEST4436219534.120.208.123192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:37:29.298053026 CEST62194443192.168.2.634.120.208.123
                                                                                                                                                                                                              Oct 25, 2024 07:37:29.298069000 CEST4436219434.120.208.123192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:37:29.298129082 CEST62193443192.168.2.634.120.208.123
                                                                                                                                                                                                              Oct 25, 2024 07:37:29.298155069 CEST4436219334.120.208.123192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:37:29.298186064 CEST62192443192.168.2.634.120.208.123
                                                                                                                                                                                                              Oct 25, 2024 07:37:29.298202991 CEST4436219234.120.208.123192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:37:29.902777910 CEST4436219134.120.208.123192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:37:29.902884007 CEST62191443192.168.2.634.120.208.123
                                                                                                                                                                                                              Oct 25, 2024 07:37:29.906100988 CEST62191443192.168.2.634.120.208.123
                                                                                                                                                                                                              Oct 25, 2024 07:37:29.906112909 CEST4436219134.120.208.123192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:37:29.906630993 CEST4436219134.120.208.123192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:37:29.907767057 CEST4436219634.120.208.123192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:37:29.907879114 CEST62196443192.168.2.634.120.208.123
                                                                                                                                                                                                              Oct 25, 2024 07:37:29.910279036 CEST62196443192.168.2.634.120.208.123
                                                                                                                                                                                                              Oct 25, 2024 07:37:29.910285950 CEST4436219634.120.208.123192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:37:29.910619974 CEST4436219634.120.208.123192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:37:29.910913944 CEST62191443192.168.2.634.120.208.123
                                                                                                                                                                                                              Oct 25, 2024 07:37:29.910913944 CEST62191443192.168.2.634.120.208.123
                                                                                                                                                                                                              Oct 25, 2024 07:37:29.911359072 CEST62197443192.168.2.634.120.208.123
                                                                                                                                                                                                              Oct 25, 2024 07:37:29.911406040 CEST4436219134.120.208.123192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:37:29.911479950 CEST4436219734.120.208.123192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:37:29.911657095 CEST4436219534.120.208.123192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:37:29.914062023 CEST62196443192.168.2.634.120.208.123
                                                                                                                                                                                                              Oct 25, 2024 07:37:29.914185047 CEST62196443192.168.2.634.120.208.123
                                                                                                                                                                                                              Oct 25, 2024 07:37:29.914268970 CEST4436219634.120.208.123192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:37:29.914625883 CEST62198443192.168.2.634.120.208.123
                                                                                                                                                                                                              Oct 25, 2024 07:37:29.914659023 CEST4436219834.120.208.123192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:37:29.914856911 CEST62196443192.168.2.634.120.208.123
                                                                                                                                                                                                              Oct 25, 2024 07:37:29.914874077 CEST62191443192.168.2.634.120.208.123
                                                                                                                                                                                                              Oct 25, 2024 07:37:29.914933920 CEST62196443192.168.2.634.120.208.123
                                                                                                                                                                                                              Oct 25, 2024 07:37:29.914933920 CEST62198443192.168.2.634.120.208.123
                                                                                                                                                                                                              Oct 25, 2024 07:37:29.914985895 CEST62197443192.168.2.634.120.208.123
                                                                                                                                                                                                              Oct 25, 2024 07:37:29.915065050 CEST62195443192.168.2.634.120.208.123
                                                                                                                                                                                                              Oct 25, 2024 07:37:29.917576075 CEST62195443192.168.2.634.120.208.123
                                                                                                                                                                                                              Oct 25, 2024 07:37:29.917607069 CEST4436219534.120.208.123192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:37:29.917994022 CEST4974480192.168.2.634.107.221.82
                                                                                                                                                                                                              Oct 25, 2024 07:37:29.918025017 CEST4436219534.120.208.123192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:37:29.918198109 CEST62197443192.168.2.634.120.208.123
                                                                                                                                                                                                              Oct 25, 2024 07:37:29.918267965 CEST4436219734.120.208.123192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:37:29.918339014 CEST62198443192.168.2.634.120.208.123
                                                                                                                                                                                                              Oct 25, 2024 07:37:29.918353081 CEST4436219834.120.208.123192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:37:29.918839931 CEST4436219434.120.208.123192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:37:29.920010090 CEST62194443192.168.2.634.120.208.123
                                                                                                                                                                                                              Oct 25, 2024 07:37:29.922327995 CEST62194443192.168.2.634.120.208.123
                                                                                                                                                                                                              Oct 25, 2024 07:37:29.922338963 CEST4436219434.120.208.123192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:37:29.922899961 CEST4436219434.120.208.123192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:37:29.923265934 CEST62195443192.168.2.634.120.208.123
                                                                                                                                                                                                              Oct 25, 2024 07:37:29.923309088 CEST804974434.107.221.82192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:37:29.923382044 CEST62195443192.168.2.634.120.208.123
                                                                                                                                                                                                              Oct 25, 2024 07:37:29.923883915 CEST4436219534.120.208.123192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:37:29.923974991 CEST62195443192.168.2.634.120.208.123
                                                                                                                                                                                                              Oct 25, 2024 07:37:29.925080061 CEST62194443192.168.2.634.120.208.123
                                                                                                                                                                                                              Oct 25, 2024 07:37:29.925175905 CEST62194443192.168.2.634.120.208.123
                                                                                                                                                                                                              Oct 25, 2024 07:37:29.925461054 CEST4436219434.120.208.123192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:37:29.925841093 CEST62194443192.168.2.634.120.208.123
                                                                                                                                                                                                              Oct 25, 2024 07:37:29.928011894 CEST4436219234.120.208.123192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:37:29.928092957 CEST62192443192.168.2.634.120.208.123
                                                                                                                                                                                                              Oct 25, 2024 07:37:29.930675983 CEST62192443192.168.2.634.120.208.123
                                                                                                                                                                                                              Oct 25, 2024 07:37:29.930681944 CEST4436219234.120.208.123192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:37:29.931552887 CEST4436219234.120.208.123192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:37:29.932586908 CEST62192443192.168.2.634.120.208.123
                                                                                                                                                                                                              Oct 25, 2024 07:37:29.932689905 CEST62192443192.168.2.634.120.208.123
                                                                                                                                                                                                              Oct 25, 2024 07:37:29.932949066 CEST4436219234.120.208.123192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:37:29.933032990 CEST62192443192.168.2.634.120.208.123
                                                                                                                                                                                                              Oct 25, 2024 07:37:29.948869944 CEST4436219334.120.208.123192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:37:29.949044943 CEST62193443192.168.2.634.120.208.123
                                                                                                                                                                                                              Oct 25, 2024 07:37:29.951744080 CEST62193443192.168.2.634.120.208.123
                                                                                                                                                                                                              Oct 25, 2024 07:37:29.951797009 CEST4436219334.120.208.123192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:37:29.952224970 CEST4436219334.120.208.123192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:37:29.953474998 CEST62193443192.168.2.634.120.208.123
                                                                                                                                                                                                              Oct 25, 2024 07:37:29.953582048 CEST62193443192.168.2.634.120.208.123
                                                                                                                                                                                                              Oct 25, 2024 07:37:29.953764915 CEST4436219334.120.208.123192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:37:29.953824043 CEST62193443192.168.2.634.120.208.123
                                                                                                                                                                                                              Oct 25, 2024 07:37:30.049688101 CEST804974434.107.221.82192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:37:30.057074070 CEST4974680192.168.2.634.107.221.82
                                                                                                                                                                                                              Oct 25, 2024 07:37:30.062720060 CEST804974634.107.221.82192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:37:30.105398893 CEST4974480192.168.2.634.107.221.82
                                                                                                                                                                                                              Oct 25, 2024 07:37:30.181931019 CEST804974634.107.221.82192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:37:30.243278980 CEST4974680192.168.2.634.107.221.82
                                                                                                                                                                                                              Oct 25, 2024 07:37:30.522878885 CEST4436219734.120.208.123192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:37:30.523111105 CEST62197443192.168.2.634.120.208.123
                                                                                                                                                                                                              Oct 25, 2024 07:37:30.525892973 CEST62197443192.168.2.634.120.208.123
                                                                                                                                                                                                              Oct 25, 2024 07:37:30.525947094 CEST4436219734.120.208.123192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:37:30.526073933 CEST4436219834.120.208.123192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:37:30.527103901 CEST4436219734.120.208.123192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:37:30.527714014 CEST62197443192.168.2.634.120.208.123
                                                                                                                                                                                                              Oct 25, 2024 07:37:30.527714968 CEST62197443192.168.2.634.120.208.123
                                                                                                                                                                                                              Oct 25, 2024 07:37:30.528187990 CEST4436219734.120.208.123192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:37:30.530576944 CEST4974480192.168.2.634.107.221.82
                                                                                                                                                                                                              Oct 25, 2024 07:37:30.532757998 CEST62198443192.168.2.634.120.208.123
                                                                                                                                                                                                              Oct 25, 2024 07:37:30.532815933 CEST62197443192.168.2.634.120.208.123
                                                                                                                                                                                                              Oct 25, 2024 07:37:30.532816887 CEST62197443192.168.2.634.120.208.123
                                                                                                                                                                                                              Oct 25, 2024 07:37:30.535336971 CEST62198443192.168.2.634.120.208.123
                                                                                                                                                                                                              Oct 25, 2024 07:37:30.535353899 CEST4436219834.120.208.123192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:37:30.535666943 CEST4436219834.120.208.123192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:37:30.536016941 CEST804974434.107.221.82192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:37:30.537159920 CEST62198443192.168.2.634.120.208.123
                                                                                                                                                                                                              Oct 25, 2024 07:37:30.537287951 CEST62198443192.168.2.634.120.208.123
                                                                                                                                                                                                              Oct 25, 2024 07:37:30.537362099 CEST4436219834.120.208.123192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:37:30.539720058 CEST62198443192.168.2.634.120.208.123
                                                                                                                                                                                                              Oct 25, 2024 07:37:31.619019032 CEST804974434.107.221.82192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:37:31.619103909 CEST804974434.107.221.82192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:37:31.619126081 CEST804974434.107.221.82192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:37:31.621620893 CEST4974480192.168.2.634.107.221.82
                                                                                                                                                                                                              Oct 25, 2024 07:37:31.621620893 CEST4974480192.168.2.634.107.221.82
                                                                                                                                                                                                              Oct 25, 2024 07:37:31.622313023 CEST4974680192.168.2.634.107.221.82
                                                                                                                                                                                                              Oct 25, 2024 07:37:31.834301949 CEST804974434.107.221.82192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:37:31.834384918 CEST4974480192.168.2.634.107.221.82
                                                                                                                                                                                                              Oct 25, 2024 07:37:31.835217953 CEST804974634.107.221.82192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:37:31.954886913 CEST804974634.107.221.82192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:37:31.995456934 CEST4974680192.168.2.634.107.221.82
                                                                                                                                                                                                              Oct 25, 2024 07:37:38.536349058 CEST4974480192.168.2.634.107.221.82
                                                                                                                                                                                                              Oct 25, 2024 07:37:38.541706085 CEST804974434.107.221.82192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:37:38.667704105 CEST804974434.107.221.82192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:37:38.670913935 CEST4974680192.168.2.634.107.221.82
                                                                                                                                                                                                              Oct 25, 2024 07:37:38.676376104 CEST804974634.107.221.82192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:37:38.714657068 CEST4974480192.168.2.634.107.221.82
                                                                                                                                                                                                              Oct 25, 2024 07:37:38.795711040 CEST804974634.107.221.82192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:37:38.846276999 CEST4974680192.168.2.634.107.221.82
                                                                                                                                                                                                              Oct 25, 2024 07:37:48.669651985 CEST4974480192.168.2.634.107.221.82
                                                                                                                                                                                                              Oct 25, 2024 07:37:48.675358057 CEST804974434.107.221.82192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:37:48.801292896 CEST4974680192.168.2.634.107.221.82
                                                                                                                                                                                                              Oct 25, 2024 07:37:48.806828976 CEST804974634.107.221.82192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:37:58.682729959 CEST4974480192.168.2.634.107.221.82
                                                                                                                                                                                                              Oct 25, 2024 07:37:58.688338995 CEST804974434.107.221.82192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:37:58.814253092 CEST4974680192.168.2.634.107.221.82
                                                                                                                                                                                                              Oct 25, 2024 07:37:58.819883108 CEST804974634.107.221.82192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:38:03.695633888 CEST62201443192.168.2.634.107.243.93
                                                                                                                                                                                                              Oct 25, 2024 07:38:03.695692062 CEST4436220134.107.243.93192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:38:03.696021080 CEST62201443192.168.2.634.107.243.93
                                                                                                                                                                                                              Oct 25, 2024 07:38:03.697483063 CEST62201443192.168.2.634.107.243.93
                                                                                                                                                                                                              Oct 25, 2024 07:38:03.697511911 CEST4436220134.107.243.93192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:38:04.302009106 CEST4436220134.107.243.93192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:38:04.302462101 CEST62201443192.168.2.634.107.243.93
                                                                                                                                                                                                              Oct 25, 2024 07:38:04.307399035 CEST62201443192.168.2.634.107.243.93
                                                                                                                                                                                                              Oct 25, 2024 07:38:04.307437897 CEST4436220134.107.243.93192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:38:04.307528973 CEST62201443192.168.2.634.107.243.93
                                                                                                                                                                                                              Oct 25, 2024 07:38:04.307682037 CEST4436220134.107.243.93192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:38:04.308388948 CEST62201443192.168.2.634.107.243.93
                                                                                                                                                                                                              Oct 25, 2024 07:38:04.310388088 CEST4974480192.168.2.634.107.221.82
                                                                                                                                                                                                              Oct 25, 2024 07:38:04.315771103 CEST804974434.107.221.82192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:38:04.443300009 CEST804974434.107.221.82192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:38:04.447072029 CEST4974680192.168.2.634.107.221.82
                                                                                                                                                                                                              Oct 25, 2024 07:38:04.452749968 CEST804974634.107.221.82192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:38:04.484061003 CEST4974480192.168.2.634.107.221.82
                                                                                                                                                                                                              Oct 25, 2024 07:38:04.572144985 CEST804974634.107.221.82192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:38:04.615844011 CEST4974680192.168.2.634.107.221.82
                                                                                                                                                                                                              Oct 25, 2024 07:38:14.458883047 CEST4974480192.168.2.634.107.221.82
                                                                                                                                                                                                              Oct 25, 2024 07:38:14.464312077 CEST804974434.107.221.82192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:38:14.574798107 CEST4974680192.168.2.634.107.221.82
                                                                                                                                                                                                              Oct 25, 2024 07:38:14.580432892 CEST804974634.107.221.82192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:38:24.471808910 CEST4974480192.168.2.634.107.221.82
                                                                                                                                                                                                              Oct 25, 2024 07:38:24.477595091 CEST804974434.107.221.82192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:38:24.587766886 CEST4974680192.168.2.634.107.221.82
                                                                                                                                                                                                              Oct 25, 2024 07:38:24.593539000 CEST804974634.107.221.82192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:38:34.477519035 CEST4974480192.168.2.634.107.221.82
                                                                                                                                                                                                              Oct 25, 2024 07:38:34.483077049 CEST804974434.107.221.82192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:38:34.600069046 CEST4974680192.168.2.634.107.221.82
                                                                                                                                                                                                              Oct 25, 2024 07:38:34.605751038 CEST804974634.107.221.82192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:38:44.489746094 CEST4974480192.168.2.634.107.221.82
                                                                                                                                                                                                              Oct 25, 2024 07:38:44.495204926 CEST804974434.107.221.82192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:38:44.605767012 CEST4974680192.168.2.634.107.221.82
                                                                                                                                                                                                              Oct 25, 2024 07:38:44.611320972 CEST804974634.107.221.82192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:38:54.504050970 CEST4974480192.168.2.634.107.221.82
                                                                                                                                                                                                              Oct 25, 2024 07:38:54.511441946 CEST804974434.107.221.82192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:38:54.619883060 CEST4974680192.168.2.634.107.221.82
                                                                                                                                                                                                              Oct 25, 2024 07:38:54.625360012 CEST804974634.107.221.82192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:39:04.517045021 CEST4974480192.168.2.634.107.221.82
                                                                                                                                                                                                              Oct 25, 2024 07:39:04.522624016 CEST804974434.107.221.82192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:39:04.633032084 CEST4974680192.168.2.634.107.221.82
                                                                                                                                                                                                              Oct 25, 2024 07:39:04.638546944 CEST804974634.107.221.82192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:39:14.531137943 CEST4974480192.168.2.634.107.221.82
                                                                                                                                                                                                              Oct 25, 2024 07:39:14.537337065 CEST804974434.107.221.82192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:39:14.647073030 CEST4974680192.168.2.634.107.221.82
                                                                                                                                                                                                              Oct 25, 2024 07:39:14.653352976 CEST804974634.107.221.82192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:39:24.543010950 CEST4974480192.168.2.634.107.221.82
                                                                                                                                                                                                              Oct 25, 2024 07:39:24.549034119 CEST804974434.107.221.82192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:39:24.658890963 CEST4974680192.168.2.634.107.221.82
                                                                                                                                                                                                              Oct 25, 2024 07:39:24.664591074 CEST804974634.107.221.82192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:39:25.217163086 CEST62204443192.168.2.634.107.243.93
                                                                                                                                                                                                              Oct 25, 2024 07:39:25.217255116 CEST4436220434.107.243.93192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:39:25.217366934 CEST62204443192.168.2.634.107.243.93
                                                                                                                                                                                                              Oct 25, 2024 07:39:25.218719959 CEST62204443192.168.2.634.107.243.93
                                                                                                                                                                                                              Oct 25, 2024 07:39:25.218797922 CEST4436220434.107.243.93192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:39:25.828799963 CEST4436220434.107.243.93192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:39:25.835335970 CEST4436220434.107.243.93192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:39:25.837074995 CEST62204443192.168.2.634.107.243.93
                                                                                                                                                                                                              Oct 25, 2024 07:39:25.843286991 CEST62204443192.168.2.634.107.243.93
                                                                                                                                                                                                              Oct 25, 2024 07:39:25.843343973 CEST4436220434.107.243.93192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:39:25.843616009 CEST4436220434.107.243.93192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:39:25.846498966 CEST62204443192.168.2.634.107.243.93
                                                                                                                                                                                                              Oct 25, 2024 07:39:25.847664118 CEST62204443192.168.2.634.107.243.93
                                                                                                                                                                                                              Oct 25, 2024 07:39:25.847706079 CEST4436220434.107.243.93192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:39:25.850940943 CEST4974480192.168.2.634.107.221.82
                                                                                                                                                                                                              Oct 25, 2024 07:39:25.856622934 CEST804974434.107.221.82192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:39:25.981827974 CEST804974434.107.221.82192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:39:25.986279011 CEST4974680192.168.2.634.107.221.82
                                                                                                                                                                                                              Oct 25, 2024 07:39:25.991645098 CEST804974634.107.221.82192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:39:26.024867058 CEST4974480192.168.2.634.107.221.82
                                                                                                                                                                                                              Oct 25, 2024 07:39:26.110693932 CEST804974634.107.221.82192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:39:26.163136005 CEST4974680192.168.2.634.107.221.82
                                                                                                                                                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                              Oct 25, 2024 07:36:31.466510057 CEST5801153192.168.2.61.1.1.1
                                                                                                                                                                                                              Oct 25, 2024 07:36:31.467396975 CEST6002053192.168.2.61.1.1.1
                                                                                                                                                                                                              Oct 25, 2024 07:36:31.473521948 CEST53580111.1.1.1192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:36:31.503310919 CEST6188853192.168.2.61.1.1.1
                                                                                                                                                                                                              Oct 25, 2024 07:36:31.511032104 CEST53618881.1.1.1192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:36:31.511739969 CEST5658753192.168.2.61.1.1.1
                                                                                                                                                                                                              Oct 25, 2024 07:36:31.519509077 CEST53565871.1.1.1192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:36:31.536613941 CEST5602053192.168.2.61.1.1.1
                                                                                                                                                                                                              Oct 25, 2024 07:36:31.537133932 CEST6046253192.168.2.61.1.1.1
                                                                                                                                                                                                              Oct 25, 2024 07:36:31.537554979 CEST5024553192.168.2.61.1.1.1
                                                                                                                                                                                                              Oct 25, 2024 07:36:31.543858051 CEST53560201.1.1.1192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:36:31.544881105 CEST53604621.1.1.1192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:36:31.545092106 CEST53502451.1.1.1192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:36:31.583733082 CEST6295853192.168.2.61.1.1.1
                                                                                                                                                                                                              Oct 25, 2024 07:36:31.590981960 CEST53629581.1.1.1192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:36:32.382744074 CEST5843253192.168.2.61.1.1.1
                                                                                                                                                                                                              Oct 25, 2024 07:36:32.383413076 CEST5485353192.168.2.61.1.1.1
                                                                                                                                                                                                              Oct 25, 2024 07:36:32.389960051 CEST53584321.1.1.1192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:36:32.390830994 CEST53548531.1.1.1192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:36:32.445369005 CEST5080353192.168.2.61.1.1.1
                                                                                                                                                                                                              Oct 25, 2024 07:36:32.453732014 CEST53508031.1.1.1192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:36:32.460688114 CEST5488053192.168.2.61.1.1.1
                                                                                                                                                                                                              Oct 25, 2024 07:36:32.468456984 CEST53548801.1.1.1192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:36:32.469017029 CEST5741453192.168.2.61.1.1.1
                                                                                                                                                                                                              Oct 25, 2024 07:36:32.476284981 CEST53574141.1.1.1192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:36:32.781069994 CEST6268453192.168.2.61.1.1.1
                                                                                                                                                                                                              Oct 25, 2024 07:36:32.788732052 CEST5070953192.168.2.61.1.1.1
                                                                                                                                                                                                              Oct 25, 2024 07:36:32.796782017 CEST53507091.1.1.1192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:36:32.813807964 CEST6513953192.168.2.61.1.1.1
                                                                                                                                                                                                              Oct 25, 2024 07:36:32.816726923 CEST4958253192.168.2.61.1.1.1
                                                                                                                                                                                                              Oct 25, 2024 07:36:32.817337036 CEST5912953192.168.2.61.1.1.1
                                                                                                                                                                                                              Oct 25, 2024 07:36:32.821432114 CEST53651391.1.1.1192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:36:32.823961973 CEST53495821.1.1.1192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:36:32.824096918 CEST5777053192.168.2.61.1.1.1
                                                                                                                                                                                                              Oct 25, 2024 07:36:32.824696064 CEST53591291.1.1.1192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:36:32.825964928 CEST5202753192.168.2.61.1.1.1
                                                                                                                                                                                                              Oct 25, 2024 07:36:32.826277971 CEST6058853192.168.2.61.1.1.1
                                                                                                                                                                                                              Oct 25, 2024 07:36:32.832057953 CEST53577701.1.1.1192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:36:32.833235979 CEST53520271.1.1.1192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:36:32.833503962 CEST53605881.1.1.1192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:36:32.833820105 CEST5289553192.168.2.61.1.1.1
                                                                                                                                                                                                              Oct 25, 2024 07:36:32.841073036 CEST53528951.1.1.1192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:36:34.806885004 CEST5780553192.168.2.61.1.1.1
                                                                                                                                                                                                              Oct 25, 2024 07:36:34.975764990 CEST53586391.1.1.1192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:36:38.136137962 CEST5149353192.168.2.61.1.1.1
                                                                                                                                                                                                              Oct 25, 2024 07:36:38.143574953 CEST53514931.1.1.1192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:36:38.149281979 CEST6288753192.168.2.61.1.1.1
                                                                                                                                                                                                              Oct 25, 2024 07:36:38.157445908 CEST53628871.1.1.1192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:36:38.159306049 CEST5706053192.168.2.61.1.1.1
                                                                                                                                                                                                              Oct 25, 2024 07:36:38.166671038 CEST53570601.1.1.1192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:36:38.625473022 CEST6500853192.168.2.61.1.1.1
                                                                                                                                                                                                              Oct 25, 2024 07:36:38.632838964 CEST53650081.1.1.1192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:36:38.638573885 CEST6216553192.168.2.61.1.1.1
                                                                                                                                                                                                              Oct 25, 2024 07:36:38.645875931 CEST53621651.1.1.1192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:36:38.646696091 CEST4996853192.168.2.61.1.1.1
                                                                                                                                                                                                              Oct 25, 2024 07:36:38.653997898 CEST53499681.1.1.1192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:36:42.722780943 CEST5158553192.168.2.61.1.1.1
                                                                                                                                                                                                              Oct 25, 2024 07:36:42.777055025 CEST53515851.1.1.1192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:36:42.779036045 CEST53533681.1.1.1192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:36:42.835624933 CEST5138353192.168.2.61.1.1.1
                                                                                                                                                                                                              Oct 25, 2024 07:36:42.843072891 CEST53513831.1.1.1192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:36:42.844984055 CEST5160453192.168.2.61.1.1.1
                                                                                                                                                                                                              Oct 25, 2024 07:36:42.852437973 CEST53516041.1.1.1192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:36:43.128673077 CEST6272653192.168.2.61.1.1.1
                                                                                                                                                                                                              Oct 25, 2024 07:36:43.140440941 CEST53627261.1.1.1192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:36:45.373419046 CEST5574753192.168.2.61.1.1.1
                                                                                                                                                                                                              Oct 25, 2024 07:36:45.381392956 CEST53557471.1.1.1192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:36:45.395803928 CEST5930553192.168.2.61.1.1.1
                                                                                                                                                                                                              Oct 25, 2024 07:36:45.403127909 CEST53593051.1.1.1192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:36:45.403913021 CEST6090253192.168.2.61.1.1.1
                                                                                                                                                                                                              Oct 25, 2024 07:36:45.411407948 CEST53609021.1.1.1192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:36:48.222394943 CEST5208753192.168.2.61.1.1.1
                                                                                                                                                                                                              Oct 25, 2024 07:36:48.229723930 CEST53520871.1.1.1192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:36:50.014801979 CEST5254653192.168.2.61.1.1.1
                                                                                                                                                                                                              Oct 25, 2024 07:36:50.025576115 CEST5172653192.168.2.61.1.1.1
                                                                                                                                                                                                              Oct 25, 2024 07:36:50.847737074 CEST53517261.1.1.1192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:36:52.330573082 CEST5408253192.168.2.61.1.1.1
                                                                                                                                                                                                              Oct 25, 2024 07:36:52.330903053 CEST5508653192.168.2.61.1.1.1
                                                                                                                                                                                                              Oct 25, 2024 07:36:52.331288099 CEST5595853192.168.2.61.1.1.1
                                                                                                                                                                                                              Oct 25, 2024 07:36:52.338124037 CEST53540821.1.1.1192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:36:52.338386059 CEST53559581.1.1.1192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:36:52.338881016 CEST53550861.1.1.1192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:36:52.338968039 CEST5138453192.168.2.61.1.1.1
                                                                                                                                                                                                              Oct 25, 2024 07:36:52.339656115 CEST5186353192.168.2.61.1.1.1
                                                                                                                                                                                                              Oct 25, 2024 07:36:52.340039015 CEST5200653192.168.2.61.1.1.1
                                                                                                                                                                                                              Oct 25, 2024 07:36:52.346285105 CEST53513841.1.1.1192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:36:52.347160101 CEST5007553192.168.2.61.1.1.1
                                                                                                                                                                                                              Oct 25, 2024 07:36:52.347166061 CEST53520061.1.1.1192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:36:52.347527027 CEST53518631.1.1.1192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:36:52.347688913 CEST5120253192.168.2.61.1.1.1
                                                                                                                                                                                                              Oct 25, 2024 07:36:52.348088980 CEST5354253192.168.2.61.1.1.1
                                                                                                                                                                                                              Oct 25, 2024 07:36:52.354770899 CEST53500751.1.1.1192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:36:52.355494022 CEST53512021.1.1.1192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:36:52.355550051 CEST5443253192.168.2.61.1.1.1
                                                                                                                                                                                                              Oct 25, 2024 07:36:52.355654001 CEST53535421.1.1.1192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:36:52.356192112 CEST6204153192.168.2.61.1.1.1
                                                                                                                                                                                                              Oct 25, 2024 07:36:52.362735033 CEST53544321.1.1.1192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:36:52.363251925 CEST53620411.1.1.1192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:36:52.364478111 CEST5110553192.168.2.61.1.1.1
                                                                                                                                                                                                              Oct 25, 2024 07:36:52.364479065 CEST5070253192.168.2.61.1.1.1
                                                                                                                                                                                                              Oct 25, 2024 07:36:52.371624947 CEST53507021.1.1.1192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:36:52.372343063 CEST5813353192.168.2.61.1.1.1
                                                                                                                                                                                                              Oct 25, 2024 07:36:52.373326063 CEST53511051.1.1.1192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:36:52.373760939 CEST5698353192.168.2.61.1.1.1
                                                                                                                                                                                                              Oct 25, 2024 07:36:52.380224943 CEST53581331.1.1.1192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:36:52.381872892 CEST53569831.1.1.1192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:36:59.531482935 CEST6495953192.168.2.61.1.1.1
                                                                                                                                                                                                              Oct 25, 2024 07:36:59.538669109 CEST5925753192.168.2.61.1.1.1
                                                                                                                                                                                                              Oct 25, 2024 07:36:59.538793087 CEST53649591.1.1.1192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:36:59.542294979 CEST5125253192.168.2.61.1.1.1
                                                                                                                                                                                                              Oct 25, 2024 07:36:59.546073914 CEST53592571.1.1.1192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:36:59.547169924 CEST4994553192.168.2.61.1.1.1
                                                                                                                                                                                                              Oct 25, 2024 07:36:59.549582005 CEST53512521.1.1.1192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:36:59.554641962 CEST53499451.1.1.1192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:36:59.555759907 CEST6087853192.168.2.61.1.1.1
                                                                                                                                                                                                              Oct 25, 2024 07:36:59.563028097 CEST53608781.1.1.1192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:36:59.578727961 CEST6022853192.168.2.61.1.1.1
                                                                                                                                                                                                              Oct 25, 2024 07:36:59.586776972 CEST53602281.1.1.1192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:36:59.603336096 CEST6442753192.168.2.61.1.1.1
                                                                                                                                                                                                              Oct 25, 2024 07:36:59.612073898 CEST53644271.1.1.1192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:36:59.615124941 CEST6412053192.168.2.61.1.1.1
                                                                                                                                                                                                              Oct 25, 2024 07:36:59.623163939 CEST53641201.1.1.1192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:37:01.966731071 CEST5899453192.168.2.61.1.1.1
                                                                                                                                                                                                              Oct 25, 2024 07:37:01.974219084 CEST53589941.1.1.1192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:37:01.975390911 CEST6139253192.168.2.61.1.1.1
                                                                                                                                                                                                              Oct 25, 2024 07:37:01.983284950 CEST53613921.1.1.1192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:37:22.674995899 CEST6418453192.168.2.61.1.1.1
                                                                                                                                                                                                              Oct 25, 2024 07:37:22.682760954 CEST53641841.1.1.1192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:37:22.683593035 CEST5074853192.168.2.61.1.1.1
                                                                                                                                                                                                              Oct 25, 2024 07:37:22.690772057 CEST53507481.1.1.1192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:37:23.335145950 CEST5857353192.168.2.61.1.1.1
                                                                                                                                                                                                              Oct 25, 2024 07:37:29.286000013 CEST5086753192.168.2.61.1.1.1
                                                                                                                                                                                                              Oct 25, 2024 07:37:29.293513060 CEST53508671.1.1.1192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:38:03.687015057 CEST6109353192.168.2.61.1.1.1
                                                                                                                                                                                                              Oct 25, 2024 07:38:03.694489956 CEST53610931.1.1.1192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:38:03.695491076 CEST5488253192.168.2.61.1.1.1
                                                                                                                                                                                                              Oct 25, 2024 07:38:03.702898979 CEST53548821.1.1.1192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:39:25.198314905 CEST5234353192.168.2.61.1.1.1
                                                                                                                                                                                                              Oct 25, 2024 07:39:25.206612110 CEST53523431.1.1.1192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:39:25.208009005 CEST5467153192.168.2.61.1.1.1
                                                                                                                                                                                                              Oct 25, 2024 07:39:25.216085911 CEST53546711.1.1.1192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:39:25.216706991 CEST5431953192.168.2.61.1.1.1
                                                                                                                                                                                                              Oct 25, 2024 07:39:25.225333929 CEST53543191.1.1.1192.168.2.6
                                                                                                                                                                                                              Oct 25, 2024 07:39:25.851295948 CEST6249953192.168.2.61.1.1.1
                                                                                                                                                                                                              TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                              Oct 25, 2024 07:36:31.466510057 CEST192.168.2.61.1.1.10x99ffStandard query (0)youtube.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 25, 2024 07:36:31.467396975 CEST192.168.2.61.1.1.10x149eStandard query (0)detectportal.firefox.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 25, 2024 07:36:31.503310919 CEST192.168.2.61.1.1.10x520dStandard query (0)prod.classify-client.prod.webservices.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 25, 2024 07:36:31.511739969 CEST192.168.2.61.1.1.10xae12Standard query (0)prod.detectportal.prod.cloudops.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 25, 2024 07:36:31.536613941 CEST192.168.2.61.1.1.10xc401Standard query (0)youtube.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 25, 2024 07:36:31.537133932 CEST192.168.2.61.1.1.10x6009Standard query (0)prod.detectportal.prod.cloudops.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                              Oct 25, 2024 07:36:31.537554979 CEST192.168.2.61.1.1.10xb27aStandard query (0)prod.classify-client.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                              Oct 25, 2024 07:36:31.583733082 CEST192.168.2.61.1.1.10x1e1fStandard query (0)youtube.com28IN (0x0001)false
                                                                                                                                                                                                              Oct 25, 2024 07:36:32.382744074 CEST192.168.2.61.1.1.10xbe82Standard query (0)example.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 25, 2024 07:36:32.383413076 CEST192.168.2.61.1.1.10x4d8fStandard query (0)ipv4only.arpaA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 25, 2024 07:36:32.445369005 CEST192.168.2.61.1.1.10x9f84Standard query (0)contile.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 25, 2024 07:36:32.460688114 CEST192.168.2.61.1.1.10x4419Standard query (0)contile.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 25, 2024 07:36:32.469017029 CEST192.168.2.61.1.1.10x220bStandard query (0)contile.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                              Oct 25, 2024 07:36:32.781069994 CEST192.168.2.61.1.1.10xaf55Standard query (0)detectportal.firefox.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 25, 2024 07:36:32.788732052 CEST192.168.2.61.1.1.10xf8d4Standard query (0)spocs.getpocket.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 25, 2024 07:36:32.813807964 CEST192.168.2.61.1.1.10xe676Standard query (0)prod.ads.prod.webservices.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 25, 2024 07:36:32.816726923 CEST192.168.2.61.1.1.10x9a32Standard query (0)prod.balrog.prod.cloudops.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 25, 2024 07:36:32.817337036 CEST192.168.2.61.1.1.10xb16fStandard query (0)content-signature-2.cdn.mozilla.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 25, 2024 07:36:32.824096918 CEST192.168.2.61.1.1.10x7360Standard query (0)prod.ads.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                              Oct 25, 2024 07:36:32.825964928 CEST192.168.2.61.1.1.10xbf99Standard query (0)prod.content-signature-chains.prod.webservices.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 25, 2024 07:36:32.826277971 CEST192.168.2.61.1.1.10xc7e0Standard query (0)prod.balrog.prod.cloudops.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                              Oct 25, 2024 07:36:32.833820105 CEST192.168.2.61.1.1.10x7510Standard query (0)prod.content-signature-chains.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                              Oct 25, 2024 07:36:34.806885004 CEST192.168.2.61.1.1.10x9a90Standard query (0)shavar.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 25, 2024 07:36:38.136137962 CEST192.168.2.61.1.1.10x59f9Standard query (0)support.mozilla.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 25, 2024 07:36:38.149281979 CEST192.168.2.61.1.1.10xdcbbStandard query (0)us-west1.prod.sumo.prod.webservices.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 25, 2024 07:36:38.159306049 CEST192.168.2.61.1.1.10x9acfStandard query (0)us-west1.prod.sumo.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                              Oct 25, 2024 07:36:38.625473022 CEST192.168.2.61.1.1.10xa49Standard query (0)push.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 25, 2024 07:36:38.638573885 CEST192.168.2.61.1.1.10xd219Standard query (0)push.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 25, 2024 07:36:38.646696091 CEST192.168.2.61.1.1.10x8c25Standard query (0)push.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                              Oct 25, 2024 07:36:42.722780943 CEST192.168.2.61.1.1.10x785eStandard query (0)prod.balrog.prod.cloudops.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                              Oct 25, 2024 07:36:42.835624933 CEST192.168.2.61.1.1.10xda01Standard query (0)telemetry-incoming.r53-2.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 25, 2024 07:36:42.844984055 CEST192.168.2.61.1.1.10xc277Standard query (0)telemetry-incoming.r53-2.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                              Oct 25, 2024 07:36:43.128673077 CEST192.168.2.61.1.1.10x767dStandard query (0)push.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                              Oct 25, 2024 07:36:45.373419046 CEST192.168.2.61.1.1.10x15bcStandard query (0)firefox.settings.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 25, 2024 07:36:45.395803928 CEST192.168.2.61.1.1.10xbadcStandard query (0)prod.remote-settings.prod.webservices.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 25, 2024 07:36:45.403913021 CEST192.168.2.61.1.1.10xc4deStandard query (0)prod.remote-settings.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                              Oct 25, 2024 07:36:48.222394943 CEST192.168.2.61.1.1.10xafceStandard query (0)telemetry-incoming.r53-2.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                              Oct 25, 2024 07:36:50.014801979 CEST192.168.2.61.1.1.10x7767Standard query (0)detectportal.firefox.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 25, 2024 07:36:50.025576115 CEST192.168.2.61.1.1.10xebcaStandard query (0)push.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                              Oct 25, 2024 07:36:52.330573082 CEST192.168.2.61.1.1.10x114dStandard query (0)www.youtube.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 25, 2024 07:36:52.330903053 CEST192.168.2.61.1.1.10x7c20Standard query (0)www.facebook.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 25, 2024 07:36:52.331288099 CEST192.168.2.61.1.1.10xa531Standard query (0)www.wikipedia.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 25, 2024 07:36:52.338968039 CEST192.168.2.61.1.1.10xfc50Standard query (0)youtube-ui.l.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 25, 2024 07:36:52.339656115 CEST192.168.2.61.1.1.10x7197Standard query (0)dyna.wikimedia.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 25, 2024 07:36:52.340039015 CEST192.168.2.61.1.1.10x38f7Standard query (0)star-mini.c10r.facebook.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 25, 2024 07:36:52.347160101 CEST192.168.2.61.1.1.10xe194Standard query (0)youtube-ui.l.google.com28IN (0x0001)false
                                                                                                                                                                                                              Oct 25, 2024 07:36:52.347688913 CEST192.168.2.61.1.1.10x46d2Standard query (0)star-mini.c10r.facebook.com28IN (0x0001)false
                                                                                                                                                                                                              Oct 25, 2024 07:36:52.348088980 CEST192.168.2.61.1.1.10xebd5Standard query (0)dyna.wikimedia.org28IN (0x0001)false
                                                                                                                                                                                                              Oct 25, 2024 07:36:52.355550051 CEST192.168.2.61.1.1.10x62c2Standard query (0)www.reddit.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 25, 2024 07:36:52.356192112 CEST192.168.2.61.1.1.10x35e2Standard query (0)twitter.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 25, 2024 07:36:52.364478111 CEST192.168.2.61.1.1.10x8590Standard query (0)reddit.map.fastly.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 25, 2024 07:36:52.364479065 CEST192.168.2.61.1.1.10x5e75Standard query (0)twitter.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 25, 2024 07:36:52.372343063 CEST192.168.2.61.1.1.10x56a3Standard query (0)twitter.com28IN (0x0001)false
                                                                                                                                                                                                              Oct 25, 2024 07:36:52.373760939 CEST192.168.2.61.1.1.10x696aStandard query (0)reddit.map.fastly.net28IN (0x0001)false
                                                                                                                                                                                                              Oct 25, 2024 07:36:59.531482935 CEST192.168.2.61.1.1.10xefc2Standard query (0)prod.balrog.prod.cloudops.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 25, 2024 07:36:59.538669109 CEST192.168.2.61.1.1.10x5f5fStandard query (0)services.addons.mozilla.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 25, 2024 07:36:59.542294979 CEST192.168.2.61.1.1.10x50b2Standard query (0)prod.balrog.prod.cloudops.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                              Oct 25, 2024 07:36:59.547169924 CEST192.168.2.61.1.1.10x9b64Standard query (0)services.addons.mozilla.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 25, 2024 07:36:59.555759907 CEST192.168.2.61.1.1.10x2e97Standard query (0)services.addons.mozilla.org28IN (0x0001)false
                                                                                                                                                                                                              Oct 25, 2024 07:36:59.578727961 CEST192.168.2.61.1.1.10xa5acStandard query (0)normandy.cdn.mozilla.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 25, 2024 07:36:59.603336096 CEST192.168.2.61.1.1.10xb2aStandard query (0)normandy-cdn.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 25, 2024 07:36:59.615124941 CEST192.168.2.61.1.1.10xb97fStandard query (0)normandy-cdn.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                              Oct 25, 2024 07:37:01.966731071 CEST192.168.2.61.1.1.10x1c1Standard query (0)push.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 25, 2024 07:37:01.975390911 CEST192.168.2.61.1.1.10xcb21Standard query (0)push.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                              Oct 25, 2024 07:37:22.674995899 CEST192.168.2.61.1.1.10xb5bcStandard query (0)push.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 25, 2024 07:37:22.683593035 CEST192.168.2.61.1.1.10x7c80Standard query (0)push.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                              Oct 25, 2024 07:37:23.335145950 CEST192.168.2.61.1.1.10x6ffcStandard query (0)detectportal.firefox.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 25, 2024 07:37:29.286000013 CEST192.168.2.61.1.1.10x8b1Standard query (0)telemetry-incoming.r53-2.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                              Oct 25, 2024 07:38:03.687015057 CEST192.168.2.61.1.1.10xa9ecStandard query (0)push.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 25, 2024 07:38:03.695491076 CEST192.168.2.61.1.1.10xaf11Standard query (0)push.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                              Oct 25, 2024 07:39:25.198314905 CEST192.168.2.61.1.1.10xc086Standard query (0)push.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 25, 2024 07:39:25.208009005 CEST192.168.2.61.1.1.10x64c5Standard query (0)push.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 25, 2024 07:39:25.216706991 CEST192.168.2.61.1.1.10x83c3Standard query (0)push.services.mozilla.com28IN (0x0001)false
                                                                                                                                                                                                              Oct 25, 2024 07:39:25.851295948 CEST192.168.2.61.1.1.10x99daStandard query (0)detectportal.firefox.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                              Oct 25, 2024 07:36:31.472753048 CEST1.1.1.1192.168.2.60x277eNo error (0)prod.classify-client.prod.webservices.mozgcp.net35.190.72.216A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 25, 2024 07:36:31.473521948 CEST1.1.1.1192.168.2.60x99ffNo error (0)youtube.com142.250.185.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 25, 2024 07:36:31.474462986 CEST1.1.1.1192.168.2.60x149eNo error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Oct 25, 2024 07:36:31.474462986 CEST1.1.1.1192.168.2.60x149eNo error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 25, 2024 07:36:31.511032104 CEST1.1.1.1192.168.2.60x520dNo error (0)prod.classify-client.prod.webservices.mozgcp.net35.190.72.216A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 25, 2024 07:36:31.519509077 CEST1.1.1.1192.168.2.60xae12No error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 25, 2024 07:36:31.543858051 CEST1.1.1.1192.168.2.60xc401No error (0)youtube.com142.250.184.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 25, 2024 07:36:31.544881105 CEST1.1.1.1192.168.2.60x6009No error (0)prod.detectportal.prod.cloudops.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                              Oct 25, 2024 07:36:31.590981960 CEST1.1.1.1192.168.2.60x1e1fNo error (0)youtube.com28IN (0x0001)false
                                                                                                                                                                                                              Oct 25, 2024 07:36:32.389960051 CEST1.1.1.1192.168.2.60xbe82No error (0)example.org93.184.215.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 25, 2024 07:36:32.390830994 CEST1.1.1.1192.168.2.60x4d8fNo error (0)ipv4only.arpa192.0.0.171A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 25, 2024 07:36:32.390830994 CEST1.1.1.1192.168.2.60x4d8fNo error (0)ipv4only.arpa192.0.0.170A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 25, 2024 07:36:32.453732014 CEST1.1.1.1192.168.2.60x9f84No error (0)contile.services.mozilla.com34.117.188.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 25, 2024 07:36:32.468456984 CEST1.1.1.1192.168.2.60x4419No error (0)contile.services.mozilla.com34.117.188.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 25, 2024 07:36:32.788971901 CEST1.1.1.1192.168.2.60xaf55No error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Oct 25, 2024 07:36:32.788971901 CEST1.1.1.1192.168.2.60xaf55No error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 25, 2024 07:36:32.796782017 CEST1.1.1.1192.168.2.60xf8d4No error (0)spocs.getpocket.comprod.ads.prod.webservices.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Oct 25, 2024 07:36:32.796782017 CEST1.1.1.1192.168.2.60xf8d4No error (0)prod.ads.prod.webservices.mozgcp.net34.117.188.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 25, 2024 07:36:32.801409006 CEST1.1.1.1192.168.2.60xff67No error (0)balrog-aus5.r53-2.services.mozilla.comprod.balrog.prod.cloudops.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Oct 25, 2024 07:36:32.801409006 CEST1.1.1.1192.168.2.60xff67No error (0)prod.balrog.prod.cloudops.mozgcp.net35.244.181.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 25, 2024 07:36:32.821432114 CEST1.1.1.1192.168.2.60xe676No error (0)prod.ads.prod.webservices.mozgcp.net34.117.188.166A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 25, 2024 07:36:32.823961973 CEST1.1.1.1192.168.2.60x9a32No error (0)prod.balrog.prod.cloudops.mozgcp.net35.244.181.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 25, 2024 07:36:32.824696064 CEST1.1.1.1192.168.2.60xb16fNo error (0)content-signature-2.cdn.mozilla.netcontent-signature-chains.prod.autograph.services.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Oct 25, 2024 07:36:32.824696064 CEST1.1.1.1192.168.2.60xb16fNo error (0)content-signature-chains.prod.autograph.services.mozaws.netprod.content-signature-chains.prod.webservices.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Oct 25, 2024 07:36:32.824696064 CEST1.1.1.1192.168.2.60xb16fNo error (0)prod.content-signature-chains.prod.webservices.mozgcp.net34.160.144.191A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 25, 2024 07:36:32.833235979 CEST1.1.1.1192.168.2.60xbf99No error (0)prod.content-signature-chains.prod.webservices.mozgcp.net34.160.144.191A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 25, 2024 07:36:32.841073036 CEST1.1.1.1192.168.2.60x7510No error (0)prod.content-signature-chains.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                                                                                              Oct 25, 2024 07:36:34.957840919 CEST1.1.1.1192.168.2.60x9a90No error (0)shavar.services.mozilla.comshavar.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Oct 25, 2024 07:36:38.143574953 CEST1.1.1.1192.168.2.60x59f9No error (0)support.mozilla.orgprod.sumo.prod.webservices.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Oct 25, 2024 07:36:38.143574953 CEST1.1.1.1192.168.2.60x59f9No error (0)prod.sumo.prod.webservices.mozgcp.netus-west1.prod.sumo.prod.webservices.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Oct 25, 2024 07:36:38.143574953 CEST1.1.1.1192.168.2.60x59f9No error (0)us-west1.prod.sumo.prod.webservices.mozgcp.net34.149.128.2A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 25, 2024 07:36:38.157445908 CEST1.1.1.1192.168.2.60xdcbbNo error (0)us-west1.prod.sumo.prod.webservices.mozgcp.net34.149.128.2A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 25, 2024 07:36:38.632838964 CEST1.1.1.1192.168.2.60xa49No error (0)push.services.mozilla.com34.107.243.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 25, 2024 07:36:38.645875931 CEST1.1.1.1192.168.2.60xd219No error (0)push.services.mozilla.com34.107.243.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 25, 2024 07:36:42.776963949 CEST1.1.1.1192.168.2.60xc716No error (0)balrog-aus5.r53-2.services.mozilla.comprod.balrog.prod.cloudops.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Oct 25, 2024 07:36:42.776963949 CEST1.1.1.1192.168.2.60xc716No error (0)prod.balrog.prod.cloudops.mozgcp.net35.244.181.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 25, 2024 07:36:42.832417965 CEST1.1.1.1192.168.2.60x533dNo error (0)telemetry-incoming.r53-2.services.mozilla.com34.120.208.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 25, 2024 07:36:42.843072891 CEST1.1.1.1192.168.2.60xda01No error (0)telemetry-incoming.r53-2.services.mozilla.com34.120.208.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 25, 2024 07:36:45.071820974 CEST1.1.1.1192.168.2.60xc88aNo error (0)telemetry-incoming.r53-2.services.mozilla.com34.120.208.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 25, 2024 07:36:45.381392956 CEST1.1.1.1192.168.2.60x15bcNo error (0)firefox.settings.services.mozilla.comprod.remote-settings.prod.webservices.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Oct 25, 2024 07:36:45.381392956 CEST1.1.1.1192.168.2.60x15bcNo error (0)prod.remote-settings.prod.webservices.mozgcp.net34.149.100.209A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 25, 2024 07:36:45.403127909 CEST1.1.1.1192.168.2.60xbadcNo error (0)prod.remote-settings.prod.webservices.mozgcp.net34.149.100.209A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 25, 2024 07:36:50.846776962 CEST1.1.1.1192.168.2.60x7767No error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Oct 25, 2024 07:36:50.846776962 CEST1.1.1.1192.168.2.60x7767No error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 25, 2024 07:36:52.338124037 CEST1.1.1.1192.168.2.60x114dNo error (0)www.youtube.comyoutube-ui.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Oct 25, 2024 07:36:52.338124037 CEST1.1.1.1192.168.2.60x114dNo error (0)youtube-ui.l.google.com216.58.206.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 25, 2024 07:36:52.338124037 CEST1.1.1.1192.168.2.60x114dNo error (0)youtube-ui.l.google.com142.250.185.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 25, 2024 07:36:52.338124037 CEST1.1.1.1192.168.2.60x114dNo error (0)youtube-ui.l.google.com172.217.16.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 25, 2024 07:36:52.338124037 CEST1.1.1.1192.168.2.60x114dNo error (0)youtube-ui.l.google.com142.250.186.46A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 25, 2024 07:36:52.338124037 CEST1.1.1.1192.168.2.60x114dNo error (0)youtube-ui.l.google.com142.250.186.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 25, 2024 07:36:52.338124037 CEST1.1.1.1192.168.2.60x114dNo error (0)youtube-ui.l.google.com142.250.74.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 25, 2024 07:36:52.338124037 CEST1.1.1.1192.168.2.60x114dNo error (0)youtube-ui.l.google.com142.250.186.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 25, 2024 07:36:52.338124037 CEST1.1.1.1192.168.2.60x114dNo error (0)youtube-ui.l.google.com142.250.181.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 25, 2024 07:36:52.338124037 CEST1.1.1.1192.168.2.60x114dNo error (0)youtube-ui.l.google.com142.250.185.174A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 25, 2024 07:36:52.338124037 CEST1.1.1.1192.168.2.60x114dNo error (0)youtube-ui.l.google.com142.250.186.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 25, 2024 07:36:52.338124037 CEST1.1.1.1192.168.2.60x114dNo error (0)youtube-ui.l.google.com142.250.186.174A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 25, 2024 07:36:52.338124037 CEST1.1.1.1192.168.2.60x114dNo error (0)youtube-ui.l.google.com142.250.185.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 25, 2024 07:36:52.338124037 CEST1.1.1.1192.168.2.60x114dNo error (0)youtube-ui.l.google.com142.250.184.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 25, 2024 07:36:52.338124037 CEST1.1.1.1192.168.2.60x114dNo error (0)youtube-ui.l.google.com172.217.16.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 25, 2024 07:36:52.338124037 CEST1.1.1.1192.168.2.60x114dNo error (0)youtube-ui.l.google.com142.250.185.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 25, 2024 07:36:52.338124037 CEST1.1.1.1192.168.2.60x114dNo error (0)youtube-ui.l.google.com172.217.18.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 25, 2024 07:36:52.338386059 CEST1.1.1.1192.168.2.60xa531No error (0)www.wikipedia.orgdyna.wikimedia.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Oct 25, 2024 07:36:52.338386059 CEST1.1.1.1192.168.2.60xa531No error (0)dyna.wikimedia.org185.15.59.224A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 25, 2024 07:36:52.338881016 CEST1.1.1.1192.168.2.60x7c20No error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Oct 25, 2024 07:36:52.338881016 CEST1.1.1.1192.168.2.60x7c20No error (0)star-mini.c10r.facebook.com157.240.0.35A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 25, 2024 07:36:52.346285105 CEST1.1.1.1192.168.2.60xfc50No error (0)youtube-ui.l.google.com172.217.16.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 25, 2024 07:36:52.346285105 CEST1.1.1.1192.168.2.60xfc50No error (0)youtube-ui.l.google.com142.250.184.238A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 25, 2024 07:36:52.346285105 CEST1.1.1.1192.168.2.60xfc50No error (0)youtube-ui.l.google.com142.250.184.206A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 25, 2024 07:36:52.346285105 CEST1.1.1.1192.168.2.60xfc50No error (0)youtube-ui.l.google.com142.250.186.174A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 25, 2024 07:36:52.346285105 CEST1.1.1.1192.168.2.60xfc50No error (0)youtube-ui.l.google.com216.58.206.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 25, 2024 07:36:52.346285105 CEST1.1.1.1192.168.2.60xfc50No error (0)youtube-ui.l.google.com142.250.186.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 25, 2024 07:36:52.346285105 CEST1.1.1.1192.168.2.60xfc50No error (0)youtube-ui.l.google.com172.217.18.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 25, 2024 07:36:52.346285105 CEST1.1.1.1192.168.2.60xfc50No error (0)youtube-ui.l.google.com142.250.186.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 25, 2024 07:36:52.346285105 CEST1.1.1.1192.168.2.60xfc50No error (0)youtube-ui.l.google.com216.58.212.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 25, 2024 07:36:52.346285105 CEST1.1.1.1192.168.2.60xfc50No error (0)youtube-ui.l.google.com172.217.16.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 25, 2024 07:36:52.346285105 CEST1.1.1.1192.168.2.60xfc50No error (0)youtube-ui.l.google.com142.250.185.142A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 25, 2024 07:36:52.346285105 CEST1.1.1.1192.168.2.60xfc50No error (0)youtube-ui.l.google.com172.217.18.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 25, 2024 07:36:52.346285105 CEST1.1.1.1192.168.2.60xfc50No error (0)youtube-ui.l.google.com142.250.185.110A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 25, 2024 07:36:52.346285105 CEST1.1.1.1192.168.2.60xfc50No error (0)youtube-ui.l.google.com142.250.185.174A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 25, 2024 07:36:52.346285105 CEST1.1.1.1192.168.2.60xfc50No error (0)youtube-ui.l.google.com142.250.186.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 25, 2024 07:36:52.346285105 CEST1.1.1.1192.168.2.60xfc50No error (0)youtube-ui.l.google.com142.250.185.78A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 25, 2024 07:36:52.347166061 CEST1.1.1.1192.168.2.60x38f7No error (0)star-mini.c10r.facebook.com157.240.253.35A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 25, 2024 07:36:52.347527027 CEST1.1.1.1192.168.2.60x7197No error (0)dyna.wikimedia.org185.15.59.224A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 25, 2024 07:36:52.354770899 CEST1.1.1.1192.168.2.60xe194No error (0)youtube-ui.l.google.com28IN (0x0001)false
                                                                                                                                                                                                              Oct 25, 2024 07:36:52.354770899 CEST1.1.1.1192.168.2.60xe194No error (0)youtube-ui.l.google.com28IN (0x0001)false
                                                                                                                                                                                                              Oct 25, 2024 07:36:52.354770899 CEST1.1.1.1192.168.2.60xe194No error (0)youtube-ui.l.google.com28IN (0x0001)false
                                                                                                                                                                                                              Oct 25, 2024 07:36:52.354770899 CEST1.1.1.1192.168.2.60xe194No error (0)youtube-ui.l.google.com28IN (0x0001)false
                                                                                                                                                                                                              Oct 25, 2024 07:36:52.355494022 CEST1.1.1.1192.168.2.60x46d2No error (0)star-mini.c10r.facebook.com28IN (0x0001)false
                                                                                                                                                                                                              Oct 25, 2024 07:36:52.355654001 CEST1.1.1.1192.168.2.60xebd5No error (0)dyna.wikimedia.org28IN (0x0001)false
                                                                                                                                                                                                              Oct 25, 2024 07:36:52.362735033 CEST1.1.1.1192.168.2.60x62c2No error (0)www.reddit.comreddit.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Oct 25, 2024 07:36:52.362735033 CEST1.1.1.1192.168.2.60x62c2No error (0)reddit.map.fastly.net151.101.1.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 25, 2024 07:36:52.362735033 CEST1.1.1.1192.168.2.60x62c2No error (0)reddit.map.fastly.net151.101.65.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 25, 2024 07:36:52.362735033 CEST1.1.1.1192.168.2.60x62c2No error (0)reddit.map.fastly.net151.101.129.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 25, 2024 07:36:52.362735033 CEST1.1.1.1192.168.2.60x62c2No error (0)reddit.map.fastly.net151.101.193.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 25, 2024 07:36:52.363251925 CEST1.1.1.1192.168.2.60x35e2No error (0)twitter.com104.244.42.193A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 25, 2024 07:36:52.371624947 CEST1.1.1.1192.168.2.60x5e75No error (0)twitter.com104.244.42.193A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 25, 2024 07:36:52.373326063 CEST1.1.1.1192.168.2.60x8590No error (0)reddit.map.fastly.net151.101.193.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 25, 2024 07:36:52.373326063 CEST1.1.1.1192.168.2.60x8590No error (0)reddit.map.fastly.net151.101.65.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 25, 2024 07:36:52.373326063 CEST1.1.1.1192.168.2.60x8590No error (0)reddit.map.fastly.net151.101.129.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 25, 2024 07:36:52.373326063 CEST1.1.1.1192.168.2.60x8590No error (0)reddit.map.fastly.net151.101.1.140A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 25, 2024 07:36:59.538356066 CEST1.1.1.1192.168.2.60xf709No error (0)balrog-aus5.r53-2.services.mozilla.comprod.balrog.prod.cloudops.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Oct 25, 2024 07:36:59.538356066 CEST1.1.1.1192.168.2.60xf709No error (0)prod.balrog.prod.cloudops.mozgcp.net35.244.181.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 25, 2024 07:36:59.538793087 CEST1.1.1.1192.168.2.60xefc2No error (0)prod.balrog.prod.cloudops.mozgcp.net35.244.181.201A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 25, 2024 07:36:59.546073914 CEST1.1.1.1192.168.2.60x5f5fNo error (0)services.addons.mozilla.org151.101.1.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 25, 2024 07:36:59.546073914 CEST1.1.1.1192.168.2.60x5f5fNo error (0)services.addons.mozilla.org151.101.193.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 25, 2024 07:36:59.546073914 CEST1.1.1.1192.168.2.60x5f5fNo error (0)services.addons.mozilla.org151.101.65.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 25, 2024 07:36:59.546073914 CEST1.1.1.1192.168.2.60x5f5fNo error (0)services.addons.mozilla.org151.101.129.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 25, 2024 07:36:59.554641962 CEST1.1.1.1192.168.2.60x9b64No error (0)services.addons.mozilla.org151.101.129.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 25, 2024 07:36:59.554641962 CEST1.1.1.1192.168.2.60x9b64No error (0)services.addons.mozilla.org151.101.65.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 25, 2024 07:36:59.554641962 CEST1.1.1.1192.168.2.60x9b64No error (0)services.addons.mozilla.org151.101.1.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 25, 2024 07:36:59.554641962 CEST1.1.1.1192.168.2.60x9b64No error (0)services.addons.mozilla.org151.101.193.91A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 25, 2024 07:36:59.586776972 CEST1.1.1.1192.168.2.60xa5acNo error (0)normandy.cdn.mozilla.netnormandy-cdn.services.mozilla.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Oct 25, 2024 07:36:59.586776972 CEST1.1.1.1192.168.2.60xa5acNo error (0)normandy-cdn.services.mozilla.com35.201.103.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 25, 2024 07:36:59.612073898 CEST1.1.1.1192.168.2.60xb2aNo error (0)normandy-cdn.services.mozilla.com35.201.103.21A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 25, 2024 07:37:00.802046061 CEST1.1.1.1192.168.2.60xca1bNo error (0)a21ed24aedde648804e7-228765c84088fef4ff5e70f2710398e9.r17.cf1.rackcdn.coma17.rackcdn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Oct 25, 2024 07:37:00.802046061 CEST1.1.1.1192.168.2.60xca1bNo error (0)a17.rackcdn.coma17.rackcdn.com.mdc.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Oct 25, 2024 07:37:01.974219084 CEST1.1.1.1192.168.2.60x1c1No error (0)push.services.mozilla.com34.107.243.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 25, 2024 07:37:22.682760954 CEST1.1.1.1192.168.2.60xb5bcNo error (0)push.services.mozilla.com34.107.243.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 25, 2024 07:37:23.342415094 CEST1.1.1.1192.168.2.60x6ffcNo error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Oct 25, 2024 07:37:23.342415094 CEST1.1.1.1192.168.2.60x6ffcNo error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 25, 2024 07:37:29.287795067 CEST1.1.1.1192.168.2.60x1643No error (0)telemetry-incoming.r53-2.services.mozilla.com34.120.208.123A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 25, 2024 07:38:03.694489956 CEST1.1.1.1192.168.2.60xa9ecNo error (0)push.services.mozilla.com34.107.243.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 25, 2024 07:39:25.206612110 CEST1.1.1.1192.168.2.60xc086No error (0)push.services.mozilla.com34.107.243.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 25, 2024 07:39:25.216085911 CEST1.1.1.1192.168.2.60x64c5No error (0)push.services.mozilla.com34.107.243.93A (IP address)IN (0x0001)false
                                                                                                                                                                                                              Oct 25, 2024 07:39:25.859512091 CEST1.1.1.1192.168.2.60x99daNo error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                              Oct 25, 2024 07:39:25.859512091 CEST1.1.1.1192.168.2.60x99daNo error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                                                                                              • detectportal.firefox.com
                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              0192.168.2.64972734.107.221.8280404C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              Oct 25, 2024 07:36:31.528311968 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                              Host: detectportal.firefox.com
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              Oct 25, 2024 07:36:32.130609989 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                              Content-Length: 90
                                                                                                                                                                                                              Via: 1.1 google
                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 12:29:54 GMT
                                                                                                                                                                                                              Age: 61598
                                                                                                                                                                                                              Content-Type: text/html
                                                                                                                                                                                                              Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                              Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                              Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                              Oct 25, 2024 07:36:32.973011971 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                              Host: detectportal.firefox.com
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              Oct 25, 2024 07:36:33.099575996 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                              Content-Length: 90
                                                                                                                                                                                                              Via: 1.1 google
                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 12:29:54 GMT
                                                                                                                                                                                                              Age: 61599
                                                                                                                                                                                                              Content-Type: text/html
                                                                                                                                                                                                              Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                              Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                              Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              1192.168.2.64973434.107.221.8280404C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              Oct 25, 2024 07:36:32.809154034 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                              Host: detectportal.firefox.com
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                              Cache-Control: no-cache


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              2192.168.2.64974034.107.221.8280404C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              Oct 25, 2024 07:36:33.460750103 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                              Host: detectportal.firefox.com
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                              Oct 25, 2024 07:36:34.056672096 CEST216INHTTP/1.1 200 OK
                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                              Content-Length: 8
                                                                                                                                                                                                              Via: 1.1 google
                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 09:54:53 GMT
                                                                                                                                                                                                              Age: 70900
                                                                                                                                                                                                              Content-Type: text/plain
                                                                                                                                                                                                              Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                              Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                              Data Ascii: success


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              3192.168.2.64974434.107.221.8280404C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              Oct 25, 2024 07:36:33.694906950 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                              Host: detectportal.firefox.com
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              Oct 25, 2024 07:36:34.402648926 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                              Content-Length: 90
                                                                                                                                                                                                              Via: 1.1 google
                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 12:29:54 GMT
                                                                                                                                                                                                              Age: 61600
                                                                                                                                                                                                              Content-Type: text/html
                                                                                                                                                                                                              Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                              Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                              Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                              Oct 25, 2024 07:36:34.770469904 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                              Host: detectportal.firefox.com
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              Oct 25, 2024 07:36:35.082004070 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                              Content-Length: 90
                                                                                                                                                                                                              Via: 1.1 google
                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 12:29:54 GMT
                                                                                                                                                                                                              Age: 61601
                                                                                                                                                                                                              Content-Type: text/html
                                                                                                                                                                                                              Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                              Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                              Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                              Oct 25, 2024 07:36:38.253010988 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                              Host: detectportal.firefox.com
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              Oct 25, 2024 07:36:38.384017944 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                              Content-Length: 90
                                                                                                                                                                                                              Via: 1.1 google
                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 12:29:54 GMT
                                                                                                                                                                                                              Age: 61604
                                                                                                                                                                                                              Content-Type: text/html
                                                                                                                                                                                                              Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                              Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                              Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                              Oct 25, 2024 07:36:45.063610077 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                              Host: detectportal.firefox.com
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              Oct 25, 2024 07:36:45.197304010 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                              Content-Length: 90
                                                                                                                                                                                                              Via: 1.1 google
                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 12:29:54 GMT
                                                                                                                                                                                                              Age: 61611
                                                                                                                                                                                                              Content-Type: text/html
                                                                                                                                                                                                              Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                              Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                              Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                              Oct 25, 2024 07:36:45.817640066 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                              Host: detectportal.firefox.com
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              Oct 25, 2024 07:36:45.950527906 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                              Content-Length: 90
                                                                                                                                                                                                              Via: 1.1 google
                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 12:29:54 GMT
                                                                                                                                                                                                              Age: 61611
                                                                                                                                                                                                              Content-Type: text/html
                                                                                                                                                                                                              Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                              Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                              Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                              Oct 25, 2024 07:36:47.203176022 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                              Host: detectportal.firefox.com
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              Oct 25, 2024 07:36:47.334698915 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                              Content-Length: 90
                                                                                                                                                                                                              Via: 1.1 google
                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 12:29:54 GMT
                                                                                                                                                                                                              Age: 61613
                                                                                                                                                                                                              Content-Type: text/html
                                                                                                                                                                                                              Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                              Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                              Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                              Oct 25, 2024 07:36:50.014157057 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                              Host: detectportal.firefox.com
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              Oct 25, 2024 07:36:50.328246117 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                              Host: detectportal.firefox.com
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              Oct 25, 2024 07:36:50.970372915 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                              Content-Length: 90
                                                                                                                                                                                                              Via: 1.1 google
                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 12:29:54 GMT
                                                                                                                                                                                                              Age: 61616
                                                                                                                                                                                                              Content-Type: text/html
                                                                                                                                                                                                              Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                              Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                              Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                              Oct 25, 2024 07:36:52.000735998 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                              Host: detectportal.firefox.com
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              Oct 25, 2024 07:36:52.132255077 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                              Content-Length: 90
                                                                                                                                                                                                              Via: 1.1 google
                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 12:29:54 GMT
                                                                                                                                                                                                              Age: 61618
                                                                                                                                                                                                              Content-Type: text/html
                                                                                                                                                                                                              Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                              Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                              Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                              Oct 25, 2024 07:36:52.618760109 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                              Host: detectportal.firefox.com
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              Oct 25, 2024 07:36:52.750611067 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                              Content-Length: 90
                                                                                                                                                                                                              Via: 1.1 google
                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 12:29:54 GMT
                                                                                                                                                                                                              Age: 61618
                                                                                                                                                                                                              Content-Type: text/html
                                                                                                                                                                                                              Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                              Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                              Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                              Oct 25, 2024 07:37:00.153486013 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                              Host: detectportal.firefox.com
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              Oct 25, 2024 07:37:00.284315109 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                              Content-Length: 90
                                                                                                                                                                                                              Via: 1.1 google
                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 12:29:54 GMT
                                                                                                                                                                                                              Age: 61626
                                                                                                                                                                                                              Content-Type: text/html
                                                                                                                                                                                                              Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                              Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                              Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                              Oct 25, 2024 07:37:00.791335106 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                              Host: detectportal.firefox.com
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              Oct 25, 2024 07:37:00.922152042 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                              Content-Length: 90
                                                                                                                                                                                                              Via: 1.1 google
                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 12:29:54 GMT
                                                                                                                                                                                                              Age: 61626
                                                                                                                                                                                                              Content-Type: text/html
                                                                                                                                                                                                              Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                              Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                              Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                              Oct 25, 2024 07:37:02.621598005 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                              Host: detectportal.firefox.com
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              Oct 25, 2024 07:37:02.752800941 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                              Content-Length: 90
                                                                                                                                                                                                              Via: 1.1 google
                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 12:29:54 GMT
                                                                                                                                                                                                              Age: 61628
                                                                                                                                                                                                              Content-Type: text/html
                                                                                                                                                                                                              Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                              Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                              Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                              Oct 25, 2024 07:37:12.755434036 CEST6OUTData Raw: 00
                                                                                                                                                                                                              Data Ascii:
                                                                                                                                                                                                              Oct 25, 2024 07:37:22.769097090 CEST6OUTData Raw: 00
                                                                                                                                                                                                              Data Ascii:
                                                                                                                                                                                                              Oct 25, 2024 07:37:23.334691048 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                              Host: detectportal.firefox.com
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              Oct 25, 2024 07:37:23.466275930 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                              Content-Length: 90
                                                                                                                                                                                                              Via: 1.1 google
                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 12:29:54 GMT
                                                                                                                                                                                                              Age: 61649
                                                                                                                                                                                                              Content-Type: text/html
                                                                                                                                                                                                              Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                              Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                              Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                              Oct 25, 2024 07:37:29.917994022 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                              Host: detectportal.firefox.com
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              Oct 25, 2024 07:37:30.049688101 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                              Content-Length: 90
                                                                                                                                                                                                              Via: 1.1 google
                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 12:29:54 GMT
                                                                                                                                                                                                              Age: 61655
                                                                                                                                                                                                              Content-Type: text/html
                                                                                                                                                                                                              Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                              Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                              Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                              Oct 25, 2024 07:37:30.530576944 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                              Host: detectportal.firefox.com
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              Oct 25, 2024 07:37:31.619019032 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                              Content-Length: 90
                                                                                                                                                                                                              Via: 1.1 google
                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 12:29:54 GMT
                                                                                                                                                                                                              Age: 61656
                                                                                                                                                                                                              Content-Type: text/html
                                                                                                                                                                                                              Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                              Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                              Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                              Oct 25, 2024 07:37:31.619103909 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                              Content-Length: 90
                                                                                                                                                                                                              Via: 1.1 google
                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 12:29:54 GMT
                                                                                                                                                                                                              Age: 61656
                                                                                                                                                                                                              Content-Type: text/html
                                                                                                                                                                                                              Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                              Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                              Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                              Oct 25, 2024 07:37:31.619126081 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                              Content-Length: 90
                                                                                                                                                                                                              Via: 1.1 google
                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 12:29:54 GMT
                                                                                                                                                                                                              Age: 61656
                                                                                                                                                                                                              Content-Type: text/html
                                                                                                                                                                                                              Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                              Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                              Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                              Oct 25, 2024 07:37:31.834301949 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                              Content-Length: 90
                                                                                                                                                                                                              Via: 1.1 google
                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 12:29:54 GMT
                                                                                                                                                                                                              Age: 61656
                                                                                                                                                                                                              Content-Type: text/html
                                                                                                                                                                                                              Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                              Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                              Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                              Oct 25, 2024 07:37:38.536349058 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                              Host: detectportal.firefox.com
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              Oct 25, 2024 07:37:38.667704105 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                              Content-Length: 90
                                                                                                                                                                                                              Via: 1.1 google
                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 12:29:54 GMT
                                                                                                                                                                                                              Age: 61664
                                                                                                                                                                                                              Content-Type: text/html
                                                                                                                                                                                                              Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                              Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                              Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                              Oct 25, 2024 07:37:48.669651985 CEST6OUTData Raw: 00
                                                                                                                                                                                                              Data Ascii:
                                                                                                                                                                                                              Oct 25, 2024 07:37:58.682729959 CEST6OUTData Raw: 00
                                                                                                                                                                                                              Data Ascii:
                                                                                                                                                                                                              Oct 25, 2024 07:38:04.310388088 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                              Host: detectportal.firefox.com
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              Oct 25, 2024 07:38:04.443300009 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                              Content-Length: 90
                                                                                                                                                                                                              Via: 1.1 google
                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 12:29:54 GMT
                                                                                                                                                                                                              Age: 61690
                                                                                                                                                                                                              Content-Type: text/html
                                                                                                                                                                                                              Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                              Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                              Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                                                                                              Oct 25, 2024 07:38:14.458883047 CEST6OUTData Raw: 00
                                                                                                                                                                                                              Data Ascii:
                                                                                                                                                                                                              Oct 25, 2024 07:38:24.471808910 CEST6OUTData Raw: 00
                                                                                                                                                                                                              Data Ascii:
                                                                                                                                                                                                              Oct 25, 2024 07:38:34.477519035 CEST6OUTData Raw: 00
                                                                                                                                                                                                              Data Ascii:
                                                                                                                                                                                                              Oct 25, 2024 07:38:44.489746094 CEST6OUTData Raw: 00
                                                                                                                                                                                                              Data Ascii:
                                                                                                                                                                                                              Oct 25, 2024 07:38:54.504050970 CEST6OUTData Raw: 00
                                                                                                                                                                                                              Data Ascii:
                                                                                                                                                                                                              Oct 25, 2024 07:39:04.517045021 CEST6OUTData Raw: 00
                                                                                                                                                                                                              Data Ascii:
                                                                                                                                                                                                              Oct 25, 2024 07:39:25.850940943 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                                                                                              Host: detectportal.firefox.com
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              Oct 25, 2024 07:39:25.981827974 CEST298INHTTP/1.1 200 OK
                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                              Content-Length: 90
                                                                                                                                                                                                              Via: 1.1 google
                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 12:29:54 GMT
                                                                                                                                                                                                              Age: 61771
                                                                                                                                                                                                              Content-Type: text/html
                                                                                                                                                                                                              Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                              Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                                                                                              Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>


                                                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                              4192.168.2.64974634.107.221.8280404C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                                                              Oct 25, 2024 07:36:34.716334105 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                              Host: detectportal.firefox.com
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                              Oct 25, 2024 07:36:35.310729980 CEST216INHTTP/1.1 200 OK
                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                              Content-Length: 8
                                                                                                                                                                                                              Via: 1.1 google
                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 09:54:53 GMT
                                                                                                                                                                                                              Age: 70902
                                                                                                                                                                                                              Content-Type: text/plain
                                                                                                                                                                                                              Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                              Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                              Data Ascii: success
                                                                                                                                                                                                              Oct 25, 2024 07:36:38.252248049 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                              Host: detectportal.firefox.com
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                              Oct 25, 2024 07:36:38.376735926 CEST216INHTTP/1.1 200 OK
                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                              Content-Length: 8
                                                                                                                                                                                                              Via: 1.1 google
                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 09:54:53 GMT
                                                                                                                                                                                                              Age: 70905
                                                                                                                                                                                                              Content-Type: text/plain
                                                                                                                                                                                                              Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                              Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                              Data Ascii: success
                                                                                                                                                                                                              Oct 25, 2024 07:36:42.825305939 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                              Host: detectportal.firefox.com
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                              Oct 25, 2024 07:36:42.950103998 CEST216INHTTP/1.1 200 OK
                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                              Content-Length: 8
                                                                                                                                                                                                              Via: 1.1 google
                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 09:54:53 GMT
                                                                                                                                                                                                              Age: 70909
                                                                                                                                                                                                              Content-Type: text/plain
                                                                                                                                                                                                              Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                              Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                              Data Ascii: success
                                                                                                                                                                                                              Oct 25, 2024 07:36:45.452605009 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                              Host: detectportal.firefox.com
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                              Oct 25, 2024 07:36:45.577331066 CEST216INHTTP/1.1 200 OK
                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                              Content-Length: 8
                                                                                                                                                                                                              Via: 1.1 google
                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 09:54:53 GMT
                                                                                                                                                                                                              Age: 70912
                                                                                                                                                                                                              Content-Type: text/plain
                                                                                                                                                                                                              Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                              Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                              Data Ascii: success
                                                                                                                                                                                                              Oct 25, 2024 07:36:45.953999996 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                              Host: detectportal.firefox.com
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                              Oct 25, 2024 07:36:46.080600977 CEST216INHTTP/1.1 200 OK
                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                              Content-Length: 8
                                                                                                                                                                                                              Via: 1.1 google
                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 09:54:53 GMT
                                                                                                                                                                                                              Age: 70913
                                                                                                                                                                                                              Content-Type: text/plain
                                                                                                                                                                                                              Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                              Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                              Data Ascii: success
                                                                                                                                                                                                              Oct 25, 2024 07:36:48.224859953 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                              Host: detectportal.firefox.com
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                              Oct 25, 2024 07:36:48.349488020 CEST216INHTTP/1.1 200 OK
                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                              Content-Length: 8
                                                                                                                                                                                                              Via: 1.1 google
                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 09:54:53 GMT
                                                                                                                                                                                                              Age: 70915
                                                                                                                                                                                                              Content-Type: text/plain
                                                                                                                                                                                                              Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                              Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                              Data Ascii: success
                                                                                                                                                                                                              Oct 25, 2024 07:36:50.974462032 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                              Host: detectportal.firefox.com
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                              Oct 25, 2024 07:36:51.099127054 CEST216INHTTP/1.1 200 OK
                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                              Content-Length: 8
                                                                                                                                                                                                              Via: 1.1 google
                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 09:54:53 GMT
                                                                                                                                                                                                              Age: 70918
                                                                                                                                                                                                              Content-Type: text/plain
                                                                                                                                                                                                              Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                              Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                              Data Ascii: success
                                                                                                                                                                                                              Oct 25, 2024 07:36:52.335489035 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                              Host: detectportal.firefox.com
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                              Oct 25, 2024 07:36:52.460462093 CEST216INHTTP/1.1 200 OK
                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                              Content-Length: 8
                                                                                                                                                                                                              Via: 1.1 google
                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 09:54:53 GMT
                                                                                                                                                                                                              Age: 70919
                                                                                                                                                                                                              Content-Type: text/plain
                                                                                                                                                                                                              Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                              Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                              Data Ascii: success
                                                                                                                                                                                                              Oct 25, 2024 07:36:52.753952980 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                              Host: detectportal.firefox.com
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                              Oct 25, 2024 07:36:52.878829002 CEST216INHTTP/1.1 200 OK
                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                              Content-Length: 8
                                                                                                                                                                                                              Via: 1.1 google
                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 09:54:53 GMT
                                                                                                                                                                                                              Age: 70919
                                                                                                                                                                                                              Content-Type: text/plain
                                                                                                                                                                                                              Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                              Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                              Data Ascii: success
                                                                                                                                                                                                              Oct 25, 2024 07:37:00.287076950 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                              Host: detectportal.firefox.com
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                              Oct 25, 2024 07:37:00.411865950 CEST216INHTTP/1.1 200 OK
                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                              Content-Length: 8
                                                                                                                                                                                                              Via: 1.1 google
                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 09:54:53 GMT
                                                                                                                                                                                                              Age: 70927
                                                                                                                                                                                                              Content-Type: text/plain
                                                                                                                                                                                                              Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                              Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                              Data Ascii: success
                                                                                                                                                                                                              Oct 25, 2024 07:37:00.924988031 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                              Host: detectportal.firefox.com
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                              Oct 25, 2024 07:37:01.049407005 CEST216INHTTP/1.1 200 OK
                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                              Content-Length: 8
                                                                                                                                                                                                              Via: 1.1 google
                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 09:54:53 GMT
                                                                                                                                                                                                              Age: 70927
                                                                                                                                                                                                              Content-Type: text/plain
                                                                                                                                                                                                              Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                              Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                              Data Ascii: success
                                                                                                                                                                                                              Oct 25, 2024 07:37:02.756128073 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                              Host: detectportal.firefox.com
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                              Oct 25, 2024 07:37:02.893122911 CEST216INHTTP/1.1 200 OK
                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                              Content-Length: 8
                                                                                                                                                                                                              Via: 1.1 google
                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 09:54:53 GMT
                                                                                                                                                                                                              Age: 70929
                                                                                                                                                                                                              Content-Type: text/plain
                                                                                                                                                                                                              Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                              Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                              Data Ascii: success
                                                                                                                                                                                                              Oct 25, 2024 07:37:12.893522978 CEST6OUTData Raw: 00
                                                                                                                                                                                                              Data Ascii:
                                                                                                                                                                                                              Oct 25, 2024 07:37:22.900657892 CEST6OUTData Raw: 00
                                                                                                                                                                                                              Data Ascii:
                                                                                                                                                                                                              Oct 25, 2024 07:37:23.469629049 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                              Host: detectportal.firefox.com
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                              Oct 25, 2024 07:37:23.594465017 CEST216INHTTP/1.1 200 OK
                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                              Content-Length: 8
                                                                                                                                                                                                              Via: 1.1 google
                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 09:54:53 GMT
                                                                                                                                                                                                              Age: 70950
                                                                                                                                                                                                              Content-Type: text/plain
                                                                                                                                                                                                              Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                              Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                              Data Ascii: success
                                                                                                                                                                                                              Oct 25, 2024 07:37:30.057074070 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                              Host: detectportal.firefox.com
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                              Oct 25, 2024 07:37:30.181931019 CEST216INHTTP/1.1 200 OK
                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                              Content-Length: 8
                                                                                                                                                                                                              Via: 1.1 google
                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 09:54:53 GMT
                                                                                                                                                                                                              Age: 70957
                                                                                                                                                                                                              Content-Type: text/plain
                                                                                                                                                                                                              Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                              Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                              Data Ascii: success
                                                                                                                                                                                                              Oct 25, 2024 07:37:31.622313023 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                              Host: detectportal.firefox.com
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                              Oct 25, 2024 07:37:31.954886913 CEST216INHTTP/1.1 200 OK
                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                              Content-Length: 8
                                                                                                                                                                                                              Via: 1.1 google
                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 09:54:53 GMT
                                                                                                                                                                                                              Age: 70958
                                                                                                                                                                                                              Content-Type: text/plain
                                                                                                                                                                                                              Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                              Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                              Data Ascii: success
                                                                                                                                                                                                              Oct 25, 2024 07:37:38.670913935 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                              Host: detectportal.firefox.com
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                              Oct 25, 2024 07:37:38.795711040 CEST216INHTTP/1.1 200 OK
                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                              Content-Length: 8
                                                                                                                                                                                                              Via: 1.1 google
                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 09:54:53 GMT
                                                                                                                                                                                                              Age: 70965
                                                                                                                                                                                                              Content-Type: text/plain
                                                                                                                                                                                                              Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                              Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                              Data Ascii: success
                                                                                                                                                                                                              Oct 25, 2024 07:37:48.801292896 CEST6OUTData Raw: 00
                                                                                                                                                                                                              Data Ascii:
                                                                                                                                                                                                              Oct 25, 2024 07:37:58.814253092 CEST6OUTData Raw: 00
                                                                                                                                                                                                              Data Ascii:
                                                                                                                                                                                                              Oct 25, 2024 07:38:04.447072029 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                              Host: detectportal.firefox.com
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                              Oct 25, 2024 07:38:04.572144985 CEST216INHTTP/1.1 200 OK
                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                              Content-Length: 8
                                                                                                                                                                                                              Via: 1.1 google
                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 09:54:53 GMT
                                                                                                                                                                                                              Age: 70991
                                                                                                                                                                                                              Content-Type: text/plain
                                                                                                                                                                                                              Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                              Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                              Data Ascii: success
                                                                                                                                                                                                              Oct 25, 2024 07:38:14.574798107 CEST6OUTData Raw: 00
                                                                                                                                                                                                              Data Ascii:
                                                                                                                                                                                                              Oct 25, 2024 07:38:24.587766886 CEST6OUTData Raw: 00
                                                                                                                                                                                                              Data Ascii:
                                                                                                                                                                                                              Oct 25, 2024 07:38:34.600069046 CEST6OUTData Raw: 00
                                                                                                                                                                                                              Data Ascii:
                                                                                                                                                                                                              Oct 25, 2024 07:38:44.605767012 CEST6OUTData Raw: 00
                                                                                                                                                                                                              Data Ascii:
                                                                                                                                                                                                              Oct 25, 2024 07:38:54.619883060 CEST6OUTData Raw: 00
                                                                                                                                                                                                              Data Ascii:
                                                                                                                                                                                                              Oct 25, 2024 07:39:04.633032084 CEST6OUTData Raw: 00
                                                                                                                                                                                                              Data Ascii:
                                                                                                                                                                                                              Oct 25, 2024 07:39:25.986279011 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                                                                                              Host: detectportal.firefox.com
                                                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                                                                                              Accept: */*
                                                                                                                                                                                                              Accept-Language: en-US,en;q=0.5
                                                                                                                                                                                                              Accept-Encoding: gzip, deflate
                                                                                                                                                                                                              Connection: keep-alive
                                                                                                                                                                                                              Pragma: no-cache
                                                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                                                              Oct 25, 2024 07:39:26.110693932 CEST216INHTTP/1.1 200 OK
                                                                                                                                                                                                              Server: nginx
                                                                                                                                                                                                              Content-Length: 8
                                                                                                                                                                                                              Via: 1.1 google
                                                                                                                                                                                                              Date: Thu, 24 Oct 2024 09:54:53 GMT
                                                                                                                                                                                                              Age: 71073
                                                                                                                                                                                                              Content-Type: text/plain
                                                                                                                                                                                                              Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                                                                                              Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                                                                                              Data Ascii: success


                                                                                                                                                                                                              Click to jump to process

                                                                                                                                                                                                              Click to jump to process

                                                                                                                                                                                                              Click to dive into process behavior distribution

                                                                                                                                                                                                              Click to jump to process

                                                                                                                                                                                                              Target ID:0
                                                                                                                                                                                                              Start time:01:36:23
                                                                                                                                                                                                              Start date:25/10/2024
                                                                                                                                                                                                              Path:C:\Users\user\Desktop\file.exe
                                                                                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                                                                                              Commandline:"C:\Users\user\Desktop\file.exe"
                                                                                                                                                                                                              Imagebase:0x3f0000
                                                                                                                                                                                                              File size:919'552 bytes
                                                                                                                                                                                                              MD5 hash:8412121D3D892E5CA7128D1173835C1B
                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                              Yara matches:
                                                                                                                                                                                                              • Rule: JoeSecurity_CredentialFlusher, Description: Yara detected Credential Flusher, Source: 00000000.00000003.2230603947.0000000000D81000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                              Reputation:low
                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                              Target ID:1
                                                                                                                                                                                                              Start time:01:36:23
                                                                                                                                                                                                              Start date:25/10/2024
                                                                                                                                                                                                              Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                                                                                              Commandline:taskkill /F /IM firefox.exe /T
                                                                                                                                                                                                              Imagebase:0xc60000
                                                                                                                                                                                                              File size:74'240 bytes
                                                                                                                                                                                                              MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                              Reputation:high
                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                              Target ID:2
                                                                                                                                                                                                              Start time:01:36:23
                                                                                                                                                                                                              Start date:25/10/2024
                                                                                                                                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                              Imagebase:0x7ff66e660000
                                                                                                                                                                                                              File size:862'208 bytes
                                                                                                                                                                                                              MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                              Reputation:high
                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                              Target ID:4
                                                                                                                                                                                                              Start time:01:36:25
                                                                                                                                                                                                              Start date:25/10/2024
                                                                                                                                                                                                              Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                                                                                              Commandline:taskkill /F /IM chrome.exe /T
                                                                                                                                                                                                              Imagebase:0xc60000
                                                                                                                                                                                                              File size:74'240 bytes
                                                                                                                                                                                                              MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                              Reputation:high
                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                              Target ID:5
                                                                                                                                                                                                              Start time:01:36:25
                                                                                                                                                                                                              Start date:25/10/2024
                                                                                                                                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                              Imagebase:0x7ff66e660000
                                                                                                                                                                                                              File size:862'208 bytes
                                                                                                                                                                                                              MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                              Reputation:high
                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                              Target ID:6
                                                                                                                                                                                                              Start time:01:36:25
                                                                                                                                                                                                              Start date:25/10/2024
                                                                                                                                                                                                              Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                                                                                              Commandline:taskkill /F /IM msedge.exe /T
                                                                                                                                                                                                              Imagebase:0xc60000
                                                                                                                                                                                                              File size:74'240 bytes
                                                                                                                                                                                                              MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                              Reputation:high
                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                              Target ID:7
                                                                                                                                                                                                              Start time:01:36:25
                                                                                                                                                                                                              Start date:25/10/2024
                                                                                                                                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                              Imagebase:0x7ff66e660000
                                                                                                                                                                                                              File size:862'208 bytes
                                                                                                                                                                                                              MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                              Reputation:high
                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                              Target ID:8
                                                                                                                                                                                                              Start time:01:36:26
                                                                                                                                                                                                              Start date:25/10/2024
                                                                                                                                                                                                              Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                                                                                              Commandline:taskkill /F /IM opera.exe /T
                                                                                                                                                                                                              Imagebase:0xc60000
                                                                                                                                                                                                              File size:74'240 bytes
                                                                                                                                                                                                              MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                              Reputation:high
                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                              Target ID:9
                                                                                                                                                                                                              Start time:01:36:26
                                                                                                                                                                                                              Start date:25/10/2024
                                                                                                                                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                              Imagebase:0x7ff66e660000
                                                                                                                                                                                                              File size:862'208 bytes
                                                                                                                                                                                                              MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                              Reputation:high
                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                              Target ID:10
                                                                                                                                                                                                              Start time:01:36:26
                                                                                                                                                                                                              Start date:25/10/2024
                                                                                                                                                                                                              Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                                                                                              Wow64 process (32bit):true
                                                                                                                                                                                                              Commandline:taskkill /F /IM brave.exe /T
                                                                                                                                                                                                              Imagebase:0xc60000
                                                                                                                                                                                                              File size:74'240 bytes
                                                                                                                                                                                                              MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                              Reputation:high
                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                              Target ID:11
                                                                                                                                                                                                              Start time:01:36:26
                                                                                                                                                                                                              Start date:25/10/2024
                                                                                                                                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                              Imagebase:0x7ff66e660000
                                                                                                                                                                                                              File size:862'208 bytes
                                                                                                                                                                                                              MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                              Reputation:high
                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                              Target ID:12
                                                                                                                                                                                                              Start time:01:36:26
                                                                                                                                                                                                              Start date:25/10/2024
                                                                                                                                                                                                              Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                              Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
                                                                                                                                                                                                              Imagebase:0x7ff728280000
                                                                                                                                                                                                              File size:676'768 bytes
                                                                                                                                                                                                              MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                              Target ID:13
                                                                                                                                                                                                              Start time:01:36:26
                                                                                                                                                                                                              Start date:25/10/2024
                                                                                                                                                                                                              Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                              Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking --attempting-deelevation
                                                                                                                                                                                                              Imagebase:0x7ff728280000
                                                                                                                                                                                                              File size:676'768 bytes
                                                                                                                                                                                                              MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                              Has elevated privileges:false
                                                                                                                                                                                                              Has administrator privileges:false
                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                              Has exited:true

                                                                                                                                                                                                              Target ID:14
                                                                                                                                                                                                              Start time:01:36:26
                                                                                                                                                                                                              Start date:25/10/2024
                                                                                                                                                                                                              Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                              Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
                                                                                                                                                                                                              Imagebase:0x7ff728280000
                                                                                                                                                                                                              File size:676'768 bytes
                                                                                                                                                                                                              MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                              Has elevated privileges:false
                                                                                                                                                                                                              Has administrator privileges:false
                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                              Has exited:false

                                                                                                                                                                                                              Target ID:16
                                                                                                                                                                                                              Start time:01:36:27
                                                                                                                                                                                                              Start date:25/10/2024
                                                                                                                                                                                                              Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                              Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2292 -parentBuildID 20230927232528 -prefsHandle 2228 -prefMapHandle 2224 -prefsLen 25250 -prefMapSize 238690 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {8a783a8a-023a-4f1e-9dfc-eb9d41ddebd8} 404 "\\.\pipe\gecko-crash-server-pipe.404" 1bbbec6db10 socket
                                                                                                                                                                                                              Imagebase:0x7ff728280000
                                                                                                                                                                                                              File size:676'768 bytes
                                                                                                                                                                                                              MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                              Has elevated privileges:false
                                                                                                                                                                                                              Has administrator privileges:false
                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                              Has exited:false

                                                                                                                                                                                                              Target ID:18
                                                                                                                                                                                                              Start time:01:36:29
                                                                                                                                                                                                              Start date:25/10/2024
                                                                                                                                                                                                              Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                              Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3200 -parentBuildID 20230927232528 -prefsHandle 2156 -prefMapHandle 3768 -prefsLen 26265 -prefMapSize 238690 -appDir "C:\Program Files\Mozilla Firefox\browser" - {0994ad6b-3f15-49ad-97dc-6fd7db8108a2} 404 "\\.\pipe\gecko-crash-server-pipe.404" 1bbd1255210 rdd
                                                                                                                                                                                                              Imagebase:0x7ff728280000
                                                                                                                                                                                                              File size:676'768 bytes
                                                                                                                                                                                                              MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                              Has elevated privileges:false
                                                                                                                                                                                                              Has administrator privileges:false
                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                              Has exited:false

                                                                                                                                                                                                              Target ID:20
                                                                                                                                                                                                              Start time:01:36:43
                                                                                                                                                                                                              Start date:25/10/2024
                                                                                                                                                                                                              Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                                                              Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5028 -parentBuildID 20230927232528 -sandboxingKind 0 -prefsHandle 5020 -prefMapHandle 5016 -prefsLen 33093 -prefMapSize 238690 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {9d87c2df-334f-4077-865a-6233cc61f1dd} 404 "\\.\pipe\gecko-crash-server-pipe.404" 1bbce984510 utility
                                                                                                                                                                                                              Imagebase:0x7ff728280000
                                                                                                                                                                                                              File size:676'768 bytes
                                                                                                                                                                                                              MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                                                                                              Has elevated privileges:false
                                                                                                                                                                                                              Has administrator privileges:false
                                                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                                                              Has exited:false

                                                                                                                                                                                                              Reset < >

                                                                                                                                                                                                                Execution Graph

                                                                                                                                                                                                                Execution Coverage:2.2%
                                                                                                                                                                                                                Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                                                Signature Coverage:6.8%
                                                                                                                                                                                                                Total number of Nodes:1580
                                                                                                                                                                                                                Total number of Limit Nodes:49
                                                                                                                                                                                                                execution_graph 94453 428402 94458 4281be 94453->94458 94457 42842a 94463 4281ef try_get_first_available_module 94458->94463 94460 4283ee 94477 4227ec 26 API calls _abort 94460->94477 94462 428343 94462->94457 94470 430984 94462->94470 94463->94463 94466 428338 94463->94466 94473 418e0b 40 API calls 2 library calls 94463->94473 94465 42838c 94465->94466 94474 418e0b 40 API calls 2 library calls 94465->94474 94466->94462 94476 41f2d9 20 API calls _abort 94466->94476 94468 4283ab 94468->94466 94475 418e0b 40 API calls 2 library calls 94468->94475 94478 430081 94470->94478 94472 43099f 94472->94457 94473->94465 94474->94468 94475->94466 94476->94460 94477->94462 94481 43008d ___scrt_is_nonwritable_in_current_image 94478->94481 94479 43009b 94536 41f2d9 20 API calls _abort 94479->94536 94481->94479 94483 4300d4 94481->94483 94482 4300a0 94537 4227ec 26 API calls _abort 94482->94537 94489 43065b 94483->94489 94488 4300aa __fread_nolock 94488->94472 94539 43042f 94489->94539 94492 4306a6 94557 425221 94492->94557 94493 43068d 94571 41f2c6 20 API calls _abort 94493->94571 94496 4306ab 94497 4306b4 94496->94497 94498 4306cb 94496->94498 94573 41f2c6 20 API calls _abort 94497->94573 94570 43039a CreateFileW 94498->94570 94502 4306b9 94574 41f2d9 20 API calls _abort 94502->94574 94504 430781 GetFileType 94507 4307d3 94504->94507 94508 43078c GetLastError 94504->94508 94505 430704 94505->94504 94510 430756 GetLastError 94505->94510 94575 43039a CreateFileW 94505->94575 94506 4300f8 94538 430121 LeaveCriticalSection __wsopen_s 94506->94538 94579 42516a 21 API calls 3 library calls 94507->94579 94577 41f2a3 20 API calls 2 library calls 94508->94577 94509 430692 94572 41f2d9 20 API calls _abort 94509->94572 94576 41f2a3 20 API calls 2 library calls 94510->94576 94513 43079a CloseHandle 94513->94509 94515 4307c3 94513->94515 94578 41f2d9 20 API calls _abort 94515->94578 94517 430749 94517->94504 94517->94510 94519 4307f4 94520 430840 94519->94520 94580 4305ab 72 API calls 4 library calls 94519->94580 94525 43086d 94520->94525 94581 43014d 72 API calls 4 library calls 94520->94581 94521 4307c8 94521->94509 94524 430866 94524->94525 94526 43087e 94524->94526 94582 4286ae 94525->94582 94526->94506 94528 4308fc CloseHandle 94526->94528 94597 43039a CreateFileW 94528->94597 94530 430927 94531 43095d 94530->94531 94532 430931 GetLastError 94530->94532 94531->94506 94598 41f2a3 20 API calls 2 library calls 94532->94598 94534 43093d 94599 425333 21 API calls 3 library calls 94534->94599 94536->94482 94537->94488 94538->94488 94540 43046a 94539->94540 94541 430450 94539->94541 94600 4303bf 94540->94600 94541->94540 94607 41f2d9 20 API calls _abort 94541->94607 94544 43045f 94608 4227ec 26 API calls _abort 94544->94608 94546 4304a2 94547 4304d1 94546->94547 94609 41f2d9 20 API calls _abort 94546->94609 94555 430524 94547->94555 94611 41d70d 26 API calls 2 library calls 94547->94611 94550 4304c6 94610 4227ec 26 API calls _abort 94550->94610 94551 43051f 94552 43059e 94551->94552 94551->94555 94612 4227fc 11 API calls _abort 94552->94612 94555->94492 94555->94493 94556 4305aa 94558 42522d ___scrt_is_nonwritable_in_current_image 94557->94558 94615 422f5e EnterCriticalSection 94558->94615 94561 425259 94619 425000 94561->94619 94563 425234 94563->94561 94566 4252c7 EnterCriticalSection 94563->94566 94569 42527b 94563->94569 94565 4252a4 __fread_nolock 94565->94496 94568 4252d4 LeaveCriticalSection 94566->94568 94566->94569 94568->94563 94616 42532a 94569->94616 94570->94505 94571->94509 94572->94506 94573->94502 94574->94509 94575->94517 94576->94509 94577->94513 94578->94521 94579->94519 94580->94520 94581->94524 94645 4253c4 94582->94645 94584 4286c4 94658 425333 21 API calls 3 library calls 94584->94658 94585 4286be 94585->94584 94588 4253c4 __wsopen_s 26 API calls 94585->94588 94596 4286f6 94585->94596 94587 42871c 94593 42873e 94587->94593 94659 41f2a3 20 API calls 2 library calls 94587->94659 94590 4286ed 94588->94590 94589 4253c4 __wsopen_s 26 API calls 94591 428702 CloseHandle 94589->94591 94594 4253c4 __wsopen_s 26 API calls 94590->94594 94591->94584 94595 42870e GetLastError 94591->94595 94593->94506 94594->94596 94595->94584 94596->94584 94596->94589 94597->94530 94598->94534 94599->94531 94601 4303d7 94600->94601 94603 4303f2 94601->94603 94613 41f2d9 20 API calls _abort 94601->94613 94603->94546 94604 430416 94614 4227ec 26 API calls _abort 94604->94614 94606 430421 94606->94546 94607->94544 94608->94540 94609->94550 94610->94547 94611->94551 94612->94556 94613->94604 94614->94606 94615->94563 94627 422fa6 LeaveCriticalSection 94616->94627 94618 425331 94618->94565 94628 424c7d 94619->94628 94621 42501f 94636 4229c8 94621->94636 94622 425012 94622->94621 94635 423405 11 API calls 2 library calls 94622->94635 94625 425071 94625->94569 94626 425147 EnterCriticalSection 94625->94626 94626->94569 94627->94618 94634 424c8a _abort 94628->94634 94629 424cca 94643 41f2d9 20 API calls _abort 94629->94643 94630 424cb5 RtlAllocateHeap 94632 424cc8 94630->94632 94630->94634 94632->94622 94634->94629 94634->94630 94642 414ead 7 API calls 2 library calls 94634->94642 94635->94622 94637 4229d3 RtlFreeHeap 94636->94637 94638 4229fc _free 94636->94638 94637->94638 94639 4229e8 94637->94639 94638->94625 94644 41f2d9 20 API calls _abort 94639->94644 94641 4229ee GetLastError 94641->94638 94642->94634 94643->94632 94644->94641 94646 4253d1 94645->94646 94648 4253e6 94645->94648 94660 41f2c6 20 API calls _abort 94646->94660 94652 42540b 94648->94652 94662 41f2c6 20 API calls _abort 94648->94662 94649 4253d6 94661 41f2d9 20 API calls _abort 94649->94661 94652->94585 94653 425416 94663 41f2d9 20 API calls _abort 94653->94663 94654 4253de 94654->94585 94656 42541e 94664 4227ec 26 API calls _abort 94656->94664 94658->94587 94659->94593 94660->94649 94661->94654 94662->94653 94663->94656 94664->94654 94665 3ff7bf 94666 3ffcb6 94665->94666 94667 3ff7d3 94665->94667 94769 3faceb 94666->94769 94668 3ffcc2 94667->94668 94700 40fddb 94667->94700 94671 3faceb 23 API calls 94668->94671 94674 3ffd3d 94671->94674 94672 3ff7e5 94672->94668 94673 3ff83e 94672->94673 94672->94674 94697 3fed9d ISource 94673->94697 94710 401310 94673->94710 94779 461155 22 API calls 94674->94779 94677 3ffef7 94677->94697 94781 3fa8c7 22 API calls __fread_nolock 94677->94781 94680 444b0b 94783 46359c 82 API calls __wsopen_s 94680->94783 94681 3fa8c7 22 API calls 94698 3fec76 ISource 94681->94698 94682 444600 94682->94697 94780 3fa8c7 22 API calls __fread_nolock 94682->94780 94688 410242 EnterCriticalSection LeaveCriticalSection LeaveCriticalSection WaitForSingleObjectEx EnterCriticalSection 94688->94698 94689 3ffbe3 94692 444bdc 94689->94692 94689->94697 94699 3ff3ae ISource 94689->94699 94690 3fa961 22 API calls 94690->94698 94691 4100a3 29 API calls pre_c_initialization 94691->94698 94784 46359c 82 API calls __wsopen_s 94692->94784 94694 444beb 94785 46359c 82 API calls __wsopen_s 94694->94785 94695 40fddb 22 API calls 94695->94698 94696 4101f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent __Init_thread_footer 94696->94698 94698->94677 94698->94680 94698->94681 94698->94682 94698->94688 94698->94689 94698->94690 94698->94691 94698->94694 94698->94695 94698->94696 94698->94697 94698->94699 94767 4001e0 348 API calls 2 library calls 94698->94767 94768 4006a0 41 API calls ISource 94698->94768 94699->94697 94782 46359c 82 API calls __wsopen_s 94699->94782 94702 40fde0 94700->94702 94703 40fdfa 94702->94703 94706 40fdfc 94702->94706 94786 41ea0c 94702->94786 94793 414ead 7 API calls 2 library calls 94702->94793 94703->94672 94705 41066d 94795 4132a4 RaiseException 94705->94795 94706->94705 94794 4132a4 RaiseException 94706->94794 94709 41068a 94709->94672 94711 4017b0 94710->94711 94712 401376 94710->94712 94871 410242 5 API calls __Init_thread_wait 94711->94871 94714 401390 94712->94714 94715 446331 94712->94715 94798 401940 94714->94798 94881 47709c 348 API calls 94715->94881 94717 4017ba 94720 4017fb 94717->94720 94872 3f9cb3 94717->94872 94719 44633d 94719->94698 94726 446346 94720->94726 94727 40182c 94720->94727 94723 401940 9 API calls 94724 4013b6 94723->94724 94724->94720 94725 4013ec 94724->94725 94725->94726 94750 401408 __fread_nolock 94725->94750 94882 46359c 82 API calls __wsopen_s 94726->94882 94728 3faceb 23 API calls 94727->94728 94730 401839 94728->94730 94879 40d217 348 API calls 94730->94879 94731 4017d4 94878 4101f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent 94731->94878 94734 44636e 94883 46359c 82 API calls __wsopen_s 94734->94883 94735 40152f 94737 4463d1 94735->94737 94738 40153c 94735->94738 94885 475745 54 API calls _wcslen 94737->94885 94740 401940 9 API calls 94738->94740 94742 401549 94740->94742 94741 40fddb 22 API calls 94741->94750 94745 4464fa 94742->94745 94746 401940 9 API calls 94742->94746 94743 401872 94880 40faeb 23 API calls 94743->94880 94754 446369 94745->94754 94887 46359c 82 API calls __wsopen_s 94745->94887 94752 401563 94746->94752 94750->94730 94750->94734 94750->94735 94750->94741 94751 4463b2 94750->94751 94750->94754 94836 40fe0b 94750->94836 94846 3fec40 94750->94846 94884 46359c 82 API calls __wsopen_s 94751->94884 94752->94745 94757 4015c7 ISource 94752->94757 94886 3fa8c7 22 API calls __fread_nolock 94752->94886 94754->94698 94756 401940 9 API calls 94756->94757 94757->94743 94757->94745 94757->94754 94757->94756 94760 40167b ISource 94757->94760 94808 47abf7 94757->94808 94813 40f645 94757->94813 94820 47ab67 94757->94820 94823 465c5a 94757->94823 94828 47a2ea 94757->94828 94833 481591 94757->94833 94758 40171d 94758->94698 94760->94758 94870 40ce17 22 API calls ISource 94760->94870 94767->94698 94768->94698 94770 3facf9 94769->94770 94778 3fad2a ISource 94769->94778 94771 3fad55 94770->94771 94772 3fad01 ISource 94770->94772 94771->94778 95118 3fa8c7 22 API calls __fread_nolock 94771->95118 94774 43fa48 94772->94774 94775 3fad21 94772->94775 94772->94778 94774->94778 95119 40ce17 22 API calls ISource 94774->95119 94776 43fa3a VariantClear 94775->94776 94775->94778 94776->94778 94778->94668 94779->94697 94780->94697 94781->94697 94782->94697 94783->94697 94784->94694 94785->94697 94791 423820 _abort 94786->94791 94787 42385e 94797 41f2d9 20 API calls _abort 94787->94797 94789 423849 RtlAllocateHeap 94790 42385c 94789->94790 94789->94791 94790->94702 94791->94787 94791->94789 94796 414ead 7 API calls 2 library calls 94791->94796 94793->94702 94794->94705 94795->94709 94796->94791 94797->94790 94799 401981 94798->94799 94804 40195d 94798->94804 94888 410242 5 API calls __Init_thread_wait 94799->94888 94802 40198b 94802->94804 94889 4101f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent 94802->94889 94803 408727 94807 4013a0 94803->94807 94891 4101f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent 94803->94891 94804->94807 94890 410242 5 API calls __Init_thread_wait 94804->94890 94807->94723 94892 47aff9 94808->94892 94810 47ac0c 94811 47ac54 94810->94811 94812 3faceb 23 API calls 94810->94812 94811->94757 94812->94811 94814 3fb567 39 API calls 94813->94814 94815 40f659 94814->94815 94816 40f661 timeGetTime 94815->94816 94817 44f2dc Sleep 94815->94817 94818 3fb567 39 API calls 94816->94818 94819 40f677 94818->94819 94819->94757 94821 47aff9 217 API calls 94820->94821 94822 47ab79 94821->94822 94822->94757 94824 3f7510 53 API calls 94823->94824 94825 465c6d 94824->94825 95047 45dbbe lstrlenW 94825->95047 94827 465c77 94827->94757 94829 3f7510 53 API calls 94828->94829 94830 47a306 94829->94830 95052 45d4dc CreateToolhelp32Snapshot Process32FirstW 94830->95052 94832 47a315 94832->94757 95073 482ad8 94833->95073 94835 48159f 94835->94757 94838 40fddb 94836->94838 94837 41ea0c ___std_exception_copy 21 API calls 94837->94838 94838->94837 94839 40fdfa 94838->94839 94841 40fdfc 94838->94841 95107 414ead 7 API calls 2 library calls 94838->95107 94839->94750 94845 41066d 94841->94845 95108 4132a4 RaiseException 94841->95108 94844 41068a 94844->94750 95109 4132a4 RaiseException 94845->95109 94867 3fec76 ISource 94846->94867 94847 4101f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent __Init_thread_footer 94847->94867 94848 40fddb 22 API calls 94848->94867 94849 3ffef7 94863 3fed9d ISource 94849->94863 95113 3fa8c7 22 API calls __fread_nolock 94849->95113 94852 444b0b 95115 46359c 82 API calls __wsopen_s 94852->95115 94853 444600 94853->94863 95112 3fa8c7 22 API calls __fread_nolock 94853->95112 94858 410242 EnterCriticalSection LeaveCriticalSection LeaveCriticalSection WaitForSingleObjectEx EnterCriticalSection 94858->94867 94859 3fa8c7 22 API calls 94859->94867 94861 3ffbe3 94861->94863 94865 444bdc 94861->94865 94869 3ff3ae ISource 94861->94869 94862 3fa961 22 API calls 94862->94867 94863->94750 94864 4100a3 29 API calls pre_c_initialization 94864->94867 95116 46359c 82 API calls __wsopen_s 94865->95116 94867->94847 94867->94848 94867->94849 94867->94852 94867->94853 94867->94858 94867->94859 94867->94861 94867->94862 94867->94863 94867->94864 94868 444beb 94867->94868 94867->94869 95110 4001e0 348 API calls 2 library calls 94867->95110 95111 4006a0 41 API calls ISource 94867->95111 95117 46359c 82 API calls __wsopen_s 94868->95117 94869->94863 95114 46359c 82 API calls __wsopen_s 94869->95114 94870->94760 94871->94717 94873 3f9cc2 _wcslen 94872->94873 94874 40fe0b 22 API calls 94873->94874 94875 3f9cea __fread_nolock 94874->94875 94876 40fddb 22 API calls 94875->94876 94877 3f9d00 94876->94877 94877->94731 94878->94720 94879->94743 94880->94743 94881->94719 94882->94754 94883->94754 94884->94754 94885->94752 94886->94757 94887->94754 94888->94802 94889->94804 94890->94803 94891->94807 94893 47b01d ___scrt_fastfail 94892->94893 94894 47b094 94893->94894 94895 47b058 94893->94895 94899 3fb567 39 API calls 94894->94899 94900 47b08b 94894->94900 95013 3fb567 94895->95013 94897 47b063 94897->94900 94903 3fb567 39 API calls 94897->94903 94898 47b0ed 94983 3f7510 94898->94983 94902 47b0a5 94899->94902 94900->94898 94904 3fb567 39 API calls 94900->94904 94906 3fb567 39 API calls 94902->94906 94907 47b078 94903->94907 94904->94898 94906->94900 94909 3fb567 39 API calls 94907->94909 94909->94900 94910 47b115 94911 47b11f 94910->94911 94912 47b1d8 94910->94912 94913 3f7510 53 API calls 94911->94913 94914 47b20a GetCurrentDirectoryW 94912->94914 94917 3f7510 53 API calls 94912->94917 94915 47b130 94913->94915 94916 40fe0b 22 API calls 94914->94916 94918 3f7620 22 API calls 94915->94918 94919 47b22f GetCurrentDirectoryW 94916->94919 94920 47b1ef 94917->94920 94921 47b13a 94918->94921 94922 47b23c 94919->94922 94923 3f7620 22 API calls 94920->94923 94924 3f7510 53 API calls 94921->94924 94927 47b275 94922->94927 95018 3f9c6e 22 API calls 94922->95018 94925 47b1f9 _wcslen 94923->94925 94926 47b14b 94924->94926 94925->94914 94925->94927 94928 3f7620 22 API calls 94926->94928 94934 47b287 94927->94934 94935 47b28b 94927->94935 94930 47b155 94928->94930 94932 3f7510 53 API calls 94930->94932 94931 47b255 95019 3f9c6e 22 API calls 94931->95019 94937 47b166 94932->94937 94940 47b39a CreateProcessW 94934->94940 94941 47b2f8 94934->94941 95021 4607c0 10 API calls 94935->95021 94942 3f7620 22 API calls 94937->94942 94938 47b265 95020 3f9c6e 22 API calls 94938->95020 94939 47b294 95022 4606e6 10 API calls 94939->95022 94982 47b32f _wcslen 94940->94982 95024 4511c8 39 API calls 94941->95024 94946 47b170 94942->94946 94949 47b1a6 GetSystemDirectoryW 94946->94949 94954 3f7510 53 API calls 94946->94954 94947 47b2aa 95023 4605a7 8 API calls 94947->95023 94948 47b2fd 94952 47b323 94948->94952 94953 47b32a 94948->94953 94951 40fe0b 22 API calls 94949->94951 94957 47b1cb GetSystemDirectoryW 94951->94957 95025 451201 128 API calls 2 library calls 94952->95025 95026 4514ce 6 API calls 94953->95026 94959 47b187 94954->94959 94956 47b2d0 94956->94934 94957->94922 94960 3f7620 22 API calls 94959->94960 94962 47b191 _wcslen 94960->94962 94961 47b328 94961->94982 94962->94922 94962->94949 94963 47b3d6 GetLastError 94972 47b41a 94963->94972 94964 47b42f CloseHandle 94965 47b43f 94964->94965 94973 47b49a 94964->94973 94966 47b446 CloseHandle 94965->94966 94967 47b451 94965->94967 94966->94967 94970 47b463 94967->94970 94971 47b458 CloseHandle 94967->94971 94969 47b4a6 94969->94972 94974 47b475 94970->94974 94975 47b46a CloseHandle 94970->94975 94971->94970 95010 460175 94972->95010 94973->94969 94978 47b4d2 CloseHandle 94973->94978 95027 4609d9 34 API calls 94974->95027 94975->94974 94978->94972 94980 47b486 95028 47b536 25 API calls 94980->95028 94982->94963 94982->94964 94984 3f7525 94983->94984 95000 3f7522 94983->95000 94985 3f752d 94984->94985 94986 3f755b 94984->94986 95029 4151c6 26 API calls 94985->95029 94990 3f756d 94986->94990 94991 43500f 94986->94991 94996 4350f6 94986->94996 94988 3f753d 94995 40fddb 22 API calls 94988->94995 95030 40fb21 51 API calls 94990->95030 94999 40fe0b 22 API calls 94991->94999 95005 435088 94991->95005 94992 43510e 94992->94992 94997 3f7547 94995->94997 95032 415183 26 API calls 94996->95032 94998 3f9cb3 22 API calls 94997->94998 94998->95000 95001 435058 94999->95001 95006 3f7620 95000->95006 95002 40fddb 22 API calls 95001->95002 95003 43507f 95002->95003 95004 3f9cb3 22 API calls 95003->95004 95004->95005 95031 40fb21 51 API calls 95005->95031 95007 3f762a _wcslen 95006->95007 95008 40fe0b 22 API calls 95007->95008 95009 3f763f 95008->95009 95009->94910 95033 46030f 95010->95033 95014 3fb578 95013->95014 95015 3fb57f 95013->95015 95014->95015 95046 4162d1 39 API calls _strftime 95014->95046 95015->94897 95017 3fb5c2 95017->94897 95018->94931 95019->94938 95020->94927 95021->94939 95022->94947 95023->94956 95024->94948 95025->94961 95026->94982 95027->94980 95028->94973 95029->94988 95030->94988 95031->94996 95032->94992 95034 460321 CloseHandle 95033->95034 95035 460329 95033->95035 95034->95035 95036 460336 95035->95036 95037 46032e CloseHandle 95035->95037 95038 460343 95036->95038 95039 46033b CloseHandle 95036->95039 95037->95036 95040 460350 95038->95040 95041 460348 CloseHandle 95038->95041 95039->95038 95042 460355 CloseHandle 95040->95042 95043 46035d 95040->95043 95041->95040 95042->95043 95044 460362 CloseHandle 95043->95044 95045 46017d 95043->95045 95044->95045 95045->94810 95046->95017 95048 45dc06 95047->95048 95049 45dbdc GetFileAttributesW 95047->95049 95048->94827 95049->95048 95050 45dbe8 FindFirstFileW 95049->95050 95050->95048 95051 45dbf9 FindClose 95050->95051 95051->95048 95062 45def7 95052->95062 95054 45d529 Process32NextW 95055 45d5db CloseHandle 95054->95055 95061 45d522 95054->95061 95055->94832 95056 3fa961 22 API calls 95056->95061 95057 3f9cb3 22 API calls 95057->95061 95061->95054 95061->95055 95061->95056 95061->95057 95068 3f525f 22 API calls 95061->95068 95069 3f6350 22 API calls 95061->95069 95070 40ce60 41 API calls 95061->95070 95067 45df02 95062->95067 95063 45df19 95072 4162fb 39 API calls _strftime 95063->95072 95066 45df1f 95066->95061 95067->95063 95067->95066 95071 4163b2 GetStringTypeW _strftime 95067->95071 95068->95061 95069->95061 95070->95061 95071->95067 95072->95066 95074 3faceb 23 API calls 95073->95074 95075 482af3 95074->95075 95076 482b1d 95075->95076 95077 482aff 95075->95077 95084 3f6b57 95076->95084 95079 3f7510 53 API calls 95077->95079 95081 482b0c 95079->95081 95080 482b1b 95080->94835 95081->95080 95083 3fa8c7 22 API calls __fread_nolock 95081->95083 95083->95080 95085 434ba1 95084->95085 95086 3f6b67 _wcslen 95084->95086 95097 3f93b2 95085->95097 95089 3f6b7d 95086->95089 95090 3f6ba2 95086->95090 95088 434baa 95088->95088 95096 3f6f34 22 API calls 95089->95096 95092 40fddb 22 API calls 95090->95092 95094 3f6bae 95092->95094 95093 3f6b85 __fread_nolock 95093->95080 95095 40fe0b 22 API calls 95094->95095 95095->95093 95096->95093 95098 3f93c0 95097->95098 95100 3f93c9 __fread_nolock 95097->95100 95098->95100 95101 3faec9 95098->95101 95100->95088 95102 3faedc 95101->95102 95106 3faed9 __fread_nolock 95101->95106 95103 40fddb 22 API calls 95102->95103 95104 3faee7 95103->95104 95105 40fe0b 22 API calls 95104->95105 95105->95106 95106->95100 95107->94838 95108->94845 95109->94844 95110->94867 95111->94867 95112->94863 95113->94863 95114->94863 95115->94863 95116->94868 95117->94863 95118->94778 95119->94778 95120 432402 95123 3f1410 95120->95123 95124 3f144f mciSendStringW 95123->95124 95125 4324b8 DestroyWindow 95123->95125 95126 3f146b 95124->95126 95127 3f16c6 95124->95127 95138 4324c4 95125->95138 95128 3f1479 95126->95128 95126->95138 95127->95126 95129 3f16d5 UnregisterHotKey 95127->95129 95156 3f182e 95128->95156 95129->95127 95131 4324e2 FindClose 95131->95138 95132 4324d8 95132->95138 95162 3f6246 CloseHandle 95132->95162 95134 432509 95137 43251c FreeLibrary 95134->95137 95139 43252d 95134->95139 95136 3f148e 95136->95139 95145 3f149c 95136->95145 95137->95134 95138->95131 95138->95132 95138->95134 95140 432541 VirtualFree 95139->95140 95147 3f1509 95139->95147 95140->95139 95141 3f14f8 CoUninitialize 95141->95147 95142 432589 95149 432598 ISource 95142->95149 95163 4632eb 6 API calls ISource 95142->95163 95143 3f1514 95146 3f1524 95143->95146 95145->95141 95160 3f1944 VirtualFreeEx CloseHandle 95146->95160 95147->95142 95147->95143 95152 432627 95149->95152 95164 4564d4 22 API calls ISource 95149->95164 95151 3f153a 95151->95149 95153 3f161f 95151->95153 95152->95152 95153->95152 95161 3f1876 CloseHandle InternetCloseHandle InternetCloseHandle WaitForSingleObject 95153->95161 95155 3f16c1 95158 3f183b 95156->95158 95157 3f1480 95157->95134 95157->95136 95158->95157 95165 45702a 22 API calls 95158->95165 95160->95151 95161->95155 95162->95132 95163->95142 95164->95149 95165->95158 95166 3fdefc 95169 3f1d6f 95166->95169 95168 3fdf07 95170 3f1d8c 95169->95170 95178 3f1f6f 95170->95178 95172 3f1da6 95173 432759 95172->95173 95175 3f1e36 95172->95175 95176 3f1dc2 95172->95176 95182 46359c 82 API calls __wsopen_s 95173->95182 95175->95168 95176->95175 95181 3f289a 23 API calls 95176->95181 95179 3fec40 348 API calls 95178->95179 95180 3f1f98 95179->95180 95180->95172 95181->95175 95182->95175 95183 442a00 95199 3fd7b0 ISource 95183->95199 95184 3fdb11 PeekMessageW 95184->95199 95185 3fd807 GetInputState 95185->95184 95185->95199 95186 441cbe TranslateAcceleratorW 95186->95199 95188 3fdb8f PeekMessageW 95188->95199 95189 3fda04 timeGetTime 95189->95199 95190 3fdb73 TranslateMessage DispatchMessageW 95190->95188 95191 3fdbaf Sleep 95191->95199 95192 442b74 Sleep 95205 442a51 95192->95205 95194 441dda timeGetTime 95287 40e300 23 API calls 95194->95287 95196 45d4dc 47 API calls 95196->95205 95198 442c0b GetExitCodeProcess 95200 442c37 CloseHandle 95198->95200 95201 442c21 WaitForSingleObject 95198->95201 95199->95184 95199->95185 95199->95186 95199->95188 95199->95189 95199->95190 95199->95191 95199->95192 95199->95194 95202 3fd9d5 95199->95202 95199->95205 95211 3fec40 348 API calls 95199->95211 95212 401310 348 API calls 95199->95212 95215 3fdd50 95199->95215 95222 3fbf40 95199->95222 95280 40edf6 95199->95280 95285 3fdfd0 348 API calls 3 library calls 95199->95285 95286 40e551 timeGetTime 95199->95286 95288 463a2a 23 API calls 95199->95288 95289 46359c 82 API calls __wsopen_s 95199->95289 95200->95205 95201->95199 95201->95200 95203 4829bf GetForegroundWindow 95203->95205 95205->95196 95205->95198 95205->95199 95205->95202 95205->95203 95206 442ca9 Sleep 95205->95206 95290 475658 23 API calls 95205->95290 95291 45e97b QueryPerformanceCounter QueryPerformanceFrequency Sleep QueryPerformanceCounter Sleep 95205->95291 95292 40e551 timeGetTime 95205->95292 95206->95199 95211->95199 95212->95199 95216 3fdd6f 95215->95216 95217 3fdd83 95215->95217 95293 3fd260 95216->95293 95325 46359c 82 API calls __wsopen_s 95217->95325 95219 3fdd7a 95219->95199 95221 442f75 95221->95221 95332 3fadf0 95222->95332 95224 3fbf9d 95225 4404b6 95224->95225 95226 3fbfa9 95224->95226 95350 46359c 82 API calls __wsopen_s 95225->95350 95228 3fc01e 95226->95228 95229 4404c6 95226->95229 95337 3fac91 95228->95337 95351 46359c 82 API calls __wsopen_s 95229->95351 95232 4404f5 95250 44055a 95232->95250 95352 40d217 348 API calls 95232->95352 95233 457120 22 API calls 95239 3fc039 ISource __fread_nolock 95233->95239 95234 3fc7da 95238 40fe0b 22 API calls 95234->95238 95244 3fc808 __fread_nolock 95238->95244 95239->95232 95239->95233 95239->95234 95243 3fec40 348 API calls 95239->95243 95239->95244 95245 3faf8a 22 API calls 95239->95245 95246 44091a 95239->95246 95239->95250 95251 4408a5 95239->95251 95255 440591 95239->95255 95258 4408f6 95239->95258 95261 40fddb 22 API calls 95239->95261 95262 3fc237 95239->95262 95263 3faceb 23 API calls 95239->95263 95266 3fc603 95239->95266 95272 4409bf 95239->95272 95275 3fbbe0 40 API calls 95239->95275 95278 40fe0b 22 API calls 95239->95278 95341 3fad81 95239->95341 95355 457099 22 API calls __fread_nolock 95239->95355 95356 475745 54 API calls _wcslen 95239->95356 95357 40aa42 22 API calls ISource 95239->95357 95358 45f05c 40 API calls 95239->95358 95359 3fa993 41 API calls 95239->95359 95243->95239 95247 40fe0b 22 API calls 95244->95247 95245->95239 95362 463209 23 API calls 95246->95362 95277 3fc350 ISource __fread_nolock 95247->95277 95250->95266 95353 46359c 82 API calls __wsopen_s 95250->95353 95252 3fec40 348 API calls 95251->95252 95253 4408cf 95252->95253 95253->95266 95360 3fa81b 41 API calls 95253->95360 95354 46359c 82 API calls __wsopen_s 95255->95354 95361 46359c 82 API calls __wsopen_s 95258->95361 95261->95239 95264 3fc253 95262->95264 95363 3fa8c7 22 API calls __fread_nolock 95262->95363 95263->95239 95267 440976 95264->95267 95270 3fc297 ISource 95264->95270 95266->95199 95269 3faceb 23 API calls 95267->95269 95269->95272 95271 3faceb 23 API calls 95270->95271 95270->95272 95273 3fc335 95271->95273 95272->95266 95364 46359c 82 API calls __wsopen_s 95272->95364 95273->95272 95274 3fc342 95273->95274 95348 3fa704 22 API calls ISource 95274->95348 95275->95239 95279 3fc3ac 95277->95279 95349 40ce17 22 API calls ISource 95277->95349 95278->95239 95279->95199 95281 40ee09 95280->95281 95282 40ee12 95280->95282 95281->95199 95282->95281 95283 40ee36 IsDialogMessageW 95282->95283 95284 44efaf GetClassLongW 95282->95284 95283->95281 95283->95282 95284->95282 95284->95283 95285->95199 95286->95199 95287->95199 95288->95199 95289->95199 95290->95205 95291->95205 95292->95205 95294 3fec40 348 API calls 95293->95294 95298 3fd29d 95294->95298 95295 441bc4 95331 46359c 82 API calls __wsopen_s 95295->95331 95297 3fd30b ISource 95297->95219 95298->95295 95298->95297 95299 3fd3c3 95298->95299 95301 3fd6d5 95298->95301 95306 3fd4b8 95298->95306 95309 40fddb 22 API calls 95298->95309 95320 3fd429 ISource __fread_nolock 95298->95320 95300 3fd3ce 95299->95300 95299->95301 95303 40fddb 22 API calls 95300->95303 95301->95297 95310 40fe0b 22 API calls 95301->95310 95302 3fd5ff 95304 441bb5 95302->95304 95305 3fd614 95302->95305 95315 3fd3d5 __fread_nolock 95303->95315 95330 475705 23 API calls 95304->95330 95308 40fddb 22 API calls 95305->95308 95311 40fe0b 22 API calls 95306->95311 95317 3fd46a 95308->95317 95309->95298 95310->95315 95311->95320 95312 40fddb 22 API calls 95313 3fd3f6 95312->95313 95313->95320 95326 3fbec0 348 API calls 95313->95326 95315->95312 95315->95313 95316 441ba4 95329 46359c 82 API calls __wsopen_s 95316->95329 95317->95219 95319 3f1f6f 348 API calls 95319->95320 95320->95302 95320->95316 95320->95317 95320->95319 95321 441b7f 95320->95321 95323 441b5d 95320->95323 95328 46359c 82 API calls __wsopen_s 95321->95328 95327 46359c 82 API calls __wsopen_s 95323->95327 95325->95221 95326->95320 95327->95317 95328->95317 95329->95317 95330->95295 95331->95297 95333 3fae01 95332->95333 95336 3fae1c ISource 95332->95336 95334 3faec9 22 API calls 95333->95334 95335 3fae09 CharUpperBuffW 95334->95335 95335->95336 95336->95224 95338 3facae 95337->95338 95339 3facd1 95338->95339 95365 46359c 82 API calls __wsopen_s 95338->95365 95339->95239 95342 43fadb 95341->95342 95343 3fad92 95341->95343 95344 40fddb 22 API calls 95343->95344 95345 3fad99 95344->95345 95366 3fadcd 95345->95366 95348->95277 95349->95277 95350->95229 95351->95266 95352->95250 95353->95266 95354->95266 95355->95239 95356->95239 95357->95239 95358->95239 95359->95239 95360->95258 95361->95266 95362->95262 95363->95264 95364->95266 95365->95339 95372 3faddd 95366->95372 95367 3fadb6 95367->95239 95368 40fddb 22 API calls 95368->95372 95371 3fadcd 22 API calls 95371->95372 95372->95367 95372->95368 95372->95371 95373 3fa961 95372->95373 95378 3fa8c7 22 API calls __fread_nolock 95372->95378 95374 40fe0b 22 API calls 95373->95374 95375 3fa976 95374->95375 95376 40fddb 22 API calls 95375->95376 95377 3fa984 95376->95377 95377->95372 95378->95372 95379 3f105b 95384 3f344d 95379->95384 95381 3f106a 95415 4100a3 29 API calls __onexit 95381->95415 95383 3f1074 95385 3f345d __wsopen_s 95384->95385 95386 3fa961 22 API calls 95385->95386 95387 3f3513 95386->95387 95416 3f3a5a 95387->95416 95389 3f351c 95423 3f3357 95389->95423 95396 3fa961 22 API calls 95397 3f354d 95396->95397 95444 3fa6c3 95397->95444 95400 433176 RegQueryValueExW 95401 433193 95400->95401 95402 43320c RegCloseKey 95400->95402 95404 40fe0b 22 API calls 95401->95404 95403 43321e _wcslen 95402->95403 95405 3f3578 95402->95405 95403->95405 95412 3f4c6d 22 API calls 95403->95412 95413 3f9cb3 22 API calls 95403->95413 95414 3f515f 22 API calls 95403->95414 95406 4331ac 95404->95406 95405->95381 95450 3f5722 95406->95450 95409 4331d4 95410 3f6b57 22 API calls 95409->95410 95411 4331ee ISource 95410->95411 95411->95402 95412->95403 95413->95403 95414->95403 95415->95383 95453 431f50 95416->95453 95419 3f9cb3 22 API calls 95420 3f3a8d 95419->95420 95455 3f3aa2 95420->95455 95422 3f3a97 95422->95389 95424 431f50 __wsopen_s 95423->95424 95425 3f3364 GetFullPathNameW 95424->95425 95426 3f3386 95425->95426 95427 3f6b57 22 API calls 95426->95427 95428 3f33a4 95427->95428 95429 3f33c6 95428->95429 95430 3f33dd 95429->95430 95431 4330bb 95429->95431 95469 3f33ee 95430->95469 95433 40fddb 22 API calls 95431->95433 95435 4330c5 _wcslen 95433->95435 95434 3f33e8 95438 3f515f 95434->95438 95436 40fe0b 22 API calls 95435->95436 95437 4330fe __fread_nolock 95436->95437 95439 3f516e 95438->95439 95443 3f518f __fread_nolock 95438->95443 95441 40fe0b 22 API calls 95439->95441 95440 40fddb 22 API calls 95442 3f3544 95440->95442 95441->95443 95442->95396 95443->95440 95445 3fa6dd 95444->95445 95446 3f3556 RegOpenKeyExW 95444->95446 95447 40fddb 22 API calls 95445->95447 95446->95400 95446->95405 95448 3fa6e7 95447->95448 95449 40fe0b 22 API calls 95448->95449 95449->95446 95451 40fddb 22 API calls 95450->95451 95452 3f5734 RegQueryValueExW 95451->95452 95452->95409 95452->95411 95454 3f3a67 GetModuleFileNameW 95453->95454 95454->95419 95456 431f50 __wsopen_s 95455->95456 95457 3f3aaf GetFullPathNameW 95456->95457 95458 3f3ace 95457->95458 95459 3f3ae9 95457->95459 95461 3f6b57 22 API calls 95458->95461 95460 3fa6c3 22 API calls 95459->95460 95462 3f3ada 95460->95462 95461->95462 95465 3f37a0 95462->95465 95466 3f37ae 95465->95466 95467 3f93b2 22 API calls 95466->95467 95468 3f37c2 95467->95468 95468->95422 95470 3f33fe _wcslen 95469->95470 95471 43311d 95470->95471 95472 3f3411 95470->95472 95473 40fddb 22 API calls 95471->95473 95479 3fa587 95472->95479 95475 433127 95473->95475 95477 40fe0b 22 API calls 95475->95477 95476 3f341e __fread_nolock 95476->95434 95478 433157 __fread_nolock 95477->95478 95480 3fa59d 95479->95480 95483 3fa598 __fread_nolock 95479->95483 95481 40fe0b 22 API calls 95480->95481 95482 43f80f 95480->95482 95481->95483 95482->95482 95483->95476 95484 432ba5 95485 3f2b25 95484->95485 95486 432baf 95484->95486 95512 3f2b83 7 API calls 95485->95512 95488 3f3a5a 24 API calls 95486->95488 95490 432bb8 95488->95490 95492 3f9cb3 22 API calls 95490->95492 95494 432bc6 95492->95494 95493 3f2b2f 95504 3f2b44 95493->95504 95516 3f3837 95493->95516 95495 432bf5 95494->95495 95496 432bce 95494->95496 95499 3f33c6 22 API calls 95495->95499 95497 3f33c6 22 API calls 95496->95497 95500 432bd9 95497->95500 95510 432bf1 GetForegroundWindow ShellExecuteW 95499->95510 95530 3f6350 22 API calls 95500->95530 95503 3f2b5f 95508 3f2b66 SetCurrentDirectoryW 95503->95508 95504->95503 95526 3f30f2 95504->95526 95505 432c26 95505->95503 95506 432be7 95509 3f33c6 22 API calls 95506->95509 95511 3f2b7a 95508->95511 95509->95510 95510->95505 95531 3f2cd4 7 API calls 95512->95531 95514 3f2b2a 95515 3f2c63 CreateWindowExW CreateWindowExW ShowWindow ShowWindow 95514->95515 95515->95493 95517 3f3862 ___scrt_fastfail 95516->95517 95532 3f4212 95517->95532 95521 433386 Shell_NotifyIconW 95522 3f3906 Shell_NotifyIconW 95536 3f3923 95522->95536 95523 3f38e8 95523->95521 95523->95522 95525 3f391c 95525->95504 95527 3f3154 95526->95527 95528 3f3104 ___scrt_fastfail 95526->95528 95527->95503 95529 3f3123 Shell_NotifyIconW 95528->95529 95529->95527 95530->95506 95531->95514 95533 4335a4 95532->95533 95534 3f38b7 95532->95534 95533->95534 95535 4335ad DestroyIcon 95533->95535 95534->95523 95558 45c874 42 API calls _strftime 95534->95558 95535->95534 95537 3f393f 95536->95537 95556 3f3a13 95536->95556 95559 3f6270 95537->95559 95540 433393 LoadStringW 95543 4333ad 95540->95543 95541 3f395a 95542 3f6b57 22 API calls 95541->95542 95544 3f396f 95542->95544 95551 3f3994 ___scrt_fastfail 95543->95551 95565 3fa8c7 22 API calls __fread_nolock 95543->95565 95545 3f397c 95544->95545 95546 4333c9 95544->95546 95545->95543 95548 3f3986 95545->95548 95566 3f6350 22 API calls 95546->95566 95564 3f6350 22 API calls 95548->95564 95553 3f39f9 Shell_NotifyIconW 95551->95553 95552 4333d7 95552->95551 95554 3f33c6 22 API calls 95552->95554 95553->95556 95555 4333f9 95554->95555 95557 3f33c6 22 API calls 95555->95557 95556->95525 95557->95551 95558->95523 95560 40fe0b 22 API calls 95559->95560 95561 3f6295 95560->95561 95562 40fddb 22 API calls 95561->95562 95563 3f394d 95562->95563 95563->95540 95563->95541 95564->95551 95565->95551 95566->95552 95567 3f1098 95572 3f42de 95567->95572 95571 3f10a7 95573 3fa961 22 API calls 95572->95573 95574 3f42f5 GetVersionExW 95573->95574 95575 3f6b57 22 API calls 95574->95575 95576 3f4342 95575->95576 95577 3f93b2 22 API calls 95576->95577 95582 3f4378 95576->95582 95578 3f436c 95577->95578 95580 3f37a0 22 API calls 95578->95580 95579 3f441b GetCurrentProcess IsWow64Process 95581 3f4437 95579->95581 95580->95582 95584 3f444f LoadLibraryA 95581->95584 95585 433824 GetSystemInfo 95581->95585 95582->95579 95583 4337df 95582->95583 95586 3f449c GetSystemInfo 95584->95586 95587 3f4460 GetProcAddress 95584->95587 95588 3f4476 95586->95588 95587->95586 95589 3f4470 GetNativeSystemInfo 95587->95589 95590 3f447a FreeLibrary 95588->95590 95591 3f109d 95588->95591 95589->95588 95590->95591 95592 4100a3 29 API calls __onexit 95591->95592 95592->95571 95593 3f2e37 95594 3fa961 22 API calls 95593->95594 95595 3f2e4d 95594->95595 95672 3f4ae3 95595->95672 95597 3f2e6b 95598 3f3a5a 24 API calls 95597->95598 95599 3f2e7f 95598->95599 95600 3f9cb3 22 API calls 95599->95600 95601 3f2e8c 95600->95601 95686 3f4ecb 95601->95686 95604 3f2ead 95708 3fa8c7 22 API calls __fread_nolock 95604->95708 95605 432cb0 95726 462cf9 95605->95726 95607 432cc3 95609 432ccf 95607->95609 95752 3f4f39 95607->95752 95613 3f4f39 68 API calls 95609->95613 95610 3f2ec3 95709 3f6f88 22 API calls 95610->95709 95615 432ce5 95613->95615 95614 3f2ecf 95616 3f9cb3 22 API calls 95614->95616 95758 3f3084 22 API calls 95615->95758 95617 3f2edc 95616->95617 95710 3fa81b 41 API calls 95617->95710 95620 3f2eec 95622 3f9cb3 22 API calls 95620->95622 95621 432d02 95759 3f3084 22 API calls 95621->95759 95623 3f2f12 95622->95623 95711 3fa81b 41 API calls 95623->95711 95626 432d1e 95628 3f3a5a 24 API calls 95626->95628 95627 3f2f21 95632 3fa961 22 API calls 95627->95632 95629 432d44 95628->95629 95760 3f3084 22 API calls 95629->95760 95631 432d50 95761 3fa8c7 22 API calls __fread_nolock 95631->95761 95634 3f2f3f 95632->95634 95712 3f3084 22 API calls 95634->95712 95635 432d5e 95762 3f3084 22 API calls 95635->95762 95638 3f2f4b 95713 414a28 40 API calls 3 library calls 95638->95713 95639 432d6d 95763 3fa8c7 22 API calls __fread_nolock 95639->95763 95641 3f2f59 95641->95615 95642 3f2f63 95641->95642 95714 414a28 40 API calls 3 library calls 95642->95714 95645 432d83 95764 3f3084 22 API calls 95645->95764 95646 3f2f6e 95646->95621 95647 3f2f78 95646->95647 95715 414a28 40 API calls 3 library calls 95647->95715 95650 432d90 95651 3f2f83 95651->95626 95652 3f2f8d 95651->95652 95716 414a28 40 API calls 3 library calls 95652->95716 95654 3f2f98 95655 3f2fdc 95654->95655 95717 3f3084 22 API calls 95654->95717 95655->95639 95656 3f2fe8 95655->95656 95656->95650 95720 3f63eb 22 API calls 95656->95720 95659 3f2fbf 95718 3fa8c7 22 API calls __fread_nolock 95659->95718 95660 3f2ff8 95721 3f6a50 22 API calls 95660->95721 95663 3f2fcd 95719 3f3084 22 API calls 95663->95719 95664 3f3006 95722 3f70b0 23 API calls 95664->95722 95669 3f3021 95670 3f3065 95669->95670 95723 3f6f88 22 API calls 95669->95723 95724 3f70b0 23 API calls 95669->95724 95725 3f3084 22 API calls 95669->95725 95673 3f4af0 __wsopen_s 95672->95673 95674 3f6b57 22 API calls 95673->95674 95675 3f4b22 95673->95675 95674->95675 95678 3f4b58 95675->95678 95765 3f4c6d 95675->95765 95677 3f4c29 95679 3f4c5e 95677->95679 95680 3f9cb3 22 API calls 95677->95680 95678->95677 95681 3f9cb3 22 API calls 95678->95681 95684 3f515f 22 API calls 95678->95684 95685 3f4c6d 22 API calls 95678->95685 95679->95597 95682 3f4c52 95680->95682 95681->95678 95683 3f515f 22 API calls 95682->95683 95683->95679 95684->95678 95685->95678 95768 3f4e90 LoadLibraryA 95686->95768 95691 3f4ef6 LoadLibraryExW 95776 3f4e59 LoadLibraryA 95691->95776 95692 433ccf 95693 3f4f39 68 API calls 95692->95693 95695 433cd6 95693->95695 95697 3f4e59 3 API calls 95695->95697 95700 433cde 95697->95700 95699 3f4f20 95699->95700 95701 3f4f2c 95699->95701 95798 3f50f5 95700->95798 95702 3f4f39 68 API calls 95701->95702 95704 3f2ea5 95702->95704 95704->95604 95704->95605 95707 433d05 95708->95610 95709->95614 95710->95620 95711->95627 95712->95638 95713->95641 95714->95646 95715->95651 95716->95654 95717->95659 95718->95663 95719->95655 95720->95660 95721->95664 95722->95669 95723->95669 95724->95669 95725->95669 95727 462d15 95726->95727 95728 3f511f 64 API calls 95727->95728 95729 462d29 95728->95729 95929 462e66 95729->95929 95732 3f50f5 40 API calls 95733 462d56 95732->95733 95734 3f50f5 40 API calls 95733->95734 95735 462d66 95734->95735 95736 3f50f5 40 API calls 95735->95736 95737 462d81 95736->95737 95738 3f50f5 40 API calls 95737->95738 95739 462d9c 95738->95739 95740 3f511f 64 API calls 95739->95740 95741 462db3 95740->95741 95742 41ea0c ___std_exception_copy 21 API calls 95741->95742 95743 462dba 95742->95743 95744 41ea0c ___std_exception_copy 21 API calls 95743->95744 95745 462dc4 95744->95745 95746 3f50f5 40 API calls 95745->95746 95747 462dd8 95746->95747 95748 4628fe 27 API calls 95747->95748 95749 462dee 95748->95749 95750 462d3f 95749->95750 95935 4622ce 79 API calls 95749->95935 95750->95607 95753 3f4f43 95752->95753 95755 3f4f4a 95752->95755 95936 41e678 95753->95936 95756 3f4f6a FreeLibrary 95755->95756 95757 3f4f59 95755->95757 95756->95757 95757->95609 95758->95621 95759->95626 95760->95631 95761->95635 95762->95639 95763->95645 95764->95650 95766 3faec9 22 API calls 95765->95766 95767 3f4c78 95766->95767 95767->95675 95769 3f4ea8 GetProcAddress 95768->95769 95770 3f4ec6 95768->95770 95771 3f4eb8 95769->95771 95773 41e5eb 95770->95773 95771->95770 95772 3f4ebf FreeLibrary 95771->95772 95772->95770 95806 41e52a 95773->95806 95775 3f4eea 95775->95691 95775->95692 95777 3f4e6e GetProcAddress 95776->95777 95778 3f4e8d 95776->95778 95779 3f4e7e 95777->95779 95781 3f4f80 95778->95781 95779->95778 95780 3f4e86 FreeLibrary 95779->95780 95780->95778 95782 40fe0b 22 API calls 95781->95782 95783 3f4f95 95782->95783 95784 3f5722 22 API calls 95783->95784 95785 3f4fa1 __fread_nolock 95784->95785 95786 3f50a5 95785->95786 95787 433d1d 95785->95787 95797 3f4fdc 95785->95797 95858 3f42a2 CreateStreamOnHGlobal 95786->95858 95869 46304d 74 API calls 95787->95869 95790 433d22 95792 3f511f 64 API calls 95790->95792 95791 3f50f5 40 API calls 95791->95797 95793 433d45 95792->95793 95794 3f50f5 40 API calls 95793->95794 95796 3f506e ISource 95794->95796 95796->95699 95797->95790 95797->95791 95797->95796 95864 3f511f 95797->95864 95799 433d70 95798->95799 95800 3f5107 95798->95800 95891 41e8c4 95800->95891 95803 4628fe 95912 46274e 95803->95912 95805 462919 95805->95707 95809 41e536 ___scrt_is_nonwritable_in_current_image 95806->95809 95807 41e544 95831 41f2d9 20 API calls _abort 95807->95831 95809->95807 95811 41e574 95809->95811 95810 41e549 95832 4227ec 26 API calls _abort 95810->95832 95813 41e586 95811->95813 95814 41e579 95811->95814 95823 428061 95813->95823 95833 41f2d9 20 API calls _abort 95814->95833 95817 41e554 __fread_nolock 95817->95775 95818 41e58f 95819 41e595 95818->95819 95821 41e5a2 95818->95821 95834 41f2d9 20 API calls _abort 95819->95834 95835 41e5d4 LeaveCriticalSection __fread_nolock 95821->95835 95824 42806d ___scrt_is_nonwritable_in_current_image 95823->95824 95836 422f5e EnterCriticalSection 95824->95836 95826 42807b 95837 4280fb 95826->95837 95830 4280ac __fread_nolock 95830->95818 95831->95810 95832->95817 95833->95817 95834->95817 95835->95817 95836->95826 95840 42811e 95837->95840 95838 428177 95839 424c7d _abort 20 API calls 95838->95839 95841 428180 95839->95841 95840->95838 95846 428088 95840->95846 95853 41918d EnterCriticalSection 95840->95853 95854 4191a1 LeaveCriticalSection 95840->95854 95843 4229c8 _free 20 API calls 95841->95843 95844 428189 95843->95844 95844->95846 95855 423405 11 API calls 2 library calls 95844->95855 95850 4280b7 95846->95850 95847 4281a8 95856 41918d EnterCriticalSection 95847->95856 95857 422fa6 LeaveCriticalSection 95850->95857 95852 4280be 95852->95830 95853->95840 95854->95840 95855->95847 95856->95846 95857->95852 95859 3f42bc FindResourceExW 95858->95859 95860 3f42d9 95858->95860 95859->95860 95861 4335ba LoadResource 95859->95861 95860->95797 95861->95860 95862 4335cf SizeofResource 95861->95862 95862->95860 95863 4335e3 LockResource 95862->95863 95863->95860 95865 3f512e 95864->95865 95866 433d90 95864->95866 95870 41ece3 95865->95870 95869->95790 95873 41eaaa 95870->95873 95872 3f513c 95872->95797 95876 41eab6 ___scrt_is_nonwritable_in_current_image 95873->95876 95874 41eac2 95886 41f2d9 20 API calls _abort 95874->95886 95875 41eae8 95888 41918d EnterCriticalSection 95875->95888 95876->95874 95876->95875 95879 41eac7 95887 4227ec 26 API calls _abort 95879->95887 95880 41eaf4 95889 41ec0a 62 API calls 2 library calls 95880->95889 95883 41eb08 95890 41eb27 LeaveCriticalSection __fread_nolock 95883->95890 95885 41ead2 __fread_nolock 95885->95872 95886->95879 95887->95885 95888->95880 95889->95883 95890->95885 95894 41e8e1 95891->95894 95893 3f5118 95893->95803 95895 41e8ed ___scrt_is_nonwritable_in_current_image 95894->95895 95896 41e92d 95895->95896 95897 41e925 __fread_nolock 95895->95897 95900 41e900 ___scrt_fastfail 95895->95900 95909 41918d EnterCriticalSection 95896->95909 95897->95893 95899 41e937 95910 41e6f8 38 API calls 4 library calls 95899->95910 95907 41f2d9 20 API calls _abort 95900->95907 95903 41e91a 95908 4227ec 26 API calls _abort 95903->95908 95904 41e94e 95911 41e96c LeaveCriticalSection __fread_nolock 95904->95911 95907->95903 95908->95897 95909->95899 95910->95904 95911->95897 95915 41e4e8 95912->95915 95914 46275d 95914->95805 95918 41e469 95915->95918 95917 41e505 95917->95914 95919 41e478 95918->95919 95920 41e48c 95918->95920 95926 41f2d9 20 API calls _abort 95919->95926 95925 41e488 __alldvrm 95920->95925 95928 42333f 11 API calls 2 library calls 95920->95928 95922 41e47d 95927 4227ec 26 API calls _abort 95922->95927 95925->95917 95926->95922 95927->95925 95928->95925 95933 462e7a 95929->95933 95930 3f50f5 40 API calls 95930->95933 95931 4628fe 27 API calls 95931->95933 95932 462d3b 95932->95732 95932->95750 95933->95930 95933->95931 95933->95932 95934 3f511f 64 API calls 95933->95934 95934->95933 95935->95750 95937 41e684 ___scrt_is_nonwritable_in_current_image 95936->95937 95938 41e695 95937->95938 95939 41e6aa 95937->95939 95966 41f2d9 20 API calls _abort 95938->95966 95948 41e6a5 __fread_nolock 95939->95948 95949 41918d EnterCriticalSection 95939->95949 95941 41e69a 95967 4227ec 26 API calls _abort 95941->95967 95944 41e6c6 95950 41e602 95944->95950 95946 41e6d1 95968 41e6ee LeaveCriticalSection __fread_nolock 95946->95968 95948->95755 95949->95944 95951 41e624 95950->95951 95952 41e60f 95950->95952 95958 41e61f 95951->95958 95969 41dc0b 95951->95969 96001 41f2d9 20 API calls _abort 95952->96001 95954 41e614 96002 4227ec 26 API calls _abort 95954->96002 95958->95946 95962 41e646 95986 42862f 95962->95986 95965 4229c8 _free 20 API calls 95965->95958 95966->95941 95967->95948 95968->95948 95970 41dc23 95969->95970 95972 41dc1f 95969->95972 95971 41d955 __fread_nolock 26 API calls 95970->95971 95970->95972 95973 41dc43 95971->95973 95975 424d7a 95972->95975 96003 4259be 62 API calls 6 library calls 95973->96003 95976 41e640 95975->95976 95977 424d90 95975->95977 95979 41d955 95976->95979 95977->95976 95978 4229c8 _free 20 API calls 95977->95978 95978->95976 95980 41d961 95979->95980 95981 41d976 95979->95981 96004 41f2d9 20 API calls _abort 95980->96004 95981->95962 95983 41d966 96005 4227ec 26 API calls _abort 95983->96005 95985 41d971 95985->95962 95987 428653 95986->95987 95988 42863e 95986->95988 95990 42868e 95987->95990 95994 42867a 95987->95994 96009 41f2c6 20 API calls _abort 95988->96009 96011 41f2c6 20 API calls _abort 95990->96011 95991 428643 96010 41f2d9 20 API calls _abort 95991->96010 96006 428607 95994->96006 95995 428693 96012 41f2d9 20 API calls _abort 95995->96012 95998 41e64c 95998->95958 95998->95965 95999 42869b 96013 4227ec 26 API calls _abort 95999->96013 96001->95954 96002->95958 96003->95972 96004->95983 96005->95985 96014 428585 96006->96014 96008 42862b 96008->95998 96009->95991 96010->95998 96011->95995 96012->95999 96013->95998 96015 428591 ___scrt_is_nonwritable_in_current_image 96014->96015 96025 425147 EnterCriticalSection 96015->96025 96017 42859f 96018 4285d1 96017->96018 96019 4285c6 96017->96019 96026 41f2d9 20 API calls _abort 96018->96026 96021 4286ae __wsopen_s 29 API calls 96019->96021 96022 4285cc 96021->96022 96027 4285fb LeaveCriticalSection __wsopen_s 96022->96027 96024 4285ee __fread_nolock 96024->96008 96025->96017 96026->96022 96027->96024 96028 3f3156 96031 3f3170 96028->96031 96032 3f3187 96031->96032 96033 3f318c 96032->96033 96034 3f31eb 96032->96034 96072 3f31e9 96032->96072 96038 3f3199 96033->96038 96039 3f3265 PostQuitMessage 96033->96039 96036 432dfb 96034->96036 96037 3f31f1 96034->96037 96035 3f31d0 DefWindowProcW 96065 3f316a 96035->96065 96086 3f18e2 10 API calls 96036->96086 96040 3f321d SetTimer RegisterWindowMessageW 96037->96040 96041 3f31f8 96037->96041 96043 3f31a4 96038->96043 96044 432e7c 96038->96044 96039->96065 96045 3f3246 CreatePopupMenu 96040->96045 96040->96065 96049 3f3201 KillTimer 96041->96049 96050 432d9c 96041->96050 96046 3f31ae 96043->96046 96047 432e68 96043->96047 96089 45bf30 34 API calls ___scrt_fastfail 96044->96089 96045->96065 96053 3f31b9 96046->96053 96054 432e4d 96046->96054 96076 45c161 96047->96076 96058 3f30f2 Shell_NotifyIconW 96049->96058 96056 432da1 96050->96056 96057 432dd7 MoveWindow 96050->96057 96051 432e1c 96087 40e499 42 API calls 96051->96087 96060 3f31c4 96053->96060 96061 3f3253 96053->96061 96054->96035 96088 450ad7 22 API calls 96054->96088 96055 432e8e 96055->96035 96055->96065 96062 432da7 96056->96062 96063 432dc6 SetFocus 96056->96063 96057->96065 96064 3f3214 96058->96064 96060->96035 96073 3f30f2 Shell_NotifyIconW 96060->96073 96084 3f326f 44 API calls ___scrt_fastfail 96061->96084 96062->96060 96067 432db0 96062->96067 96063->96065 96083 3f3c50 DeleteObject DestroyWindow 96064->96083 96085 3f18e2 10 API calls 96067->96085 96070 3f3263 96070->96065 96072->96035 96074 432e41 96073->96074 96075 3f3837 49 API calls 96074->96075 96075->96072 96077 45c276 96076->96077 96078 45c179 ___scrt_fastfail 96076->96078 96077->96065 96079 3f3923 24 API calls 96078->96079 96081 45c1a0 96079->96081 96080 45c25f KillTimer SetTimer 96080->96077 96081->96080 96082 45c251 Shell_NotifyIconW 96081->96082 96082->96080 96083->96065 96084->96070 96085->96065 96086->96051 96087->96060 96088->96072 96089->96055 96090 3f1033 96095 3f4c91 96090->96095 96094 3f1042 96096 3fa961 22 API calls 96095->96096 96097 3f4cff 96096->96097 96103 3f3af0 96097->96103 96100 3f4d9c 96101 3f1038 96100->96101 96106 3f51f7 22 API calls __fread_nolock 96100->96106 96102 4100a3 29 API calls __onexit 96101->96102 96102->96094 96107 3f3b1c 96103->96107 96106->96100 96108 3f3b29 96107->96108 96110 3f3b0f 96107->96110 96109 3f3b30 RegOpenKeyExW 96108->96109 96108->96110 96109->96110 96111 3f3b4a RegQueryValueExW 96109->96111 96110->96100 96112 3f3b6b 96111->96112 96113 3f3b80 RegCloseKey 96111->96113 96112->96113 96113->96110 96114 443f75 96125 40ceb1 96114->96125 96116 443f8b 96117 444006 96116->96117 96134 40e300 23 API calls 96116->96134 96119 3fbf40 348 API calls 96117->96119 96122 444052 96119->96122 96120 443fe6 96120->96122 96135 461abf 22 API calls 96120->96135 96123 444a88 96122->96123 96136 46359c 82 API calls __wsopen_s 96122->96136 96126 40ced2 96125->96126 96127 40cebf 96125->96127 96129 40cf05 96126->96129 96130 40ced7 96126->96130 96128 3faceb 23 API calls 96127->96128 96133 40cec9 96128->96133 96131 3faceb 23 API calls 96129->96131 96132 40fddb 22 API calls 96130->96132 96131->96133 96132->96133 96133->96116 96134->96120 96135->96117 96136->96123 96137 3f1cad SystemParametersInfoW 96138 4103fb 96139 410407 ___scrt_is_nonwritable_in_current_image 96138->96139 96167 40feb1 96139->96167 96141 41040e 96142 410561 96141->96142 96145 410438 96141->96145 96197 41083f IsProcessorFeaturePresent IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter ___scrt_fastfail 96142->96197 96144 410568 96190 414e52 96144->96190 96155 410477 ___scrt_is_nonwritable_in_current_image ___scrt_release_startup_lock 96145->96155 96178 42247d 96145->96178 96152 410457 96154 4104d8 96186 410959 96154->96186 96155->96154 96193 414e1a 38 API calls 2 library calls 96155->96193 96158 4104de 96159 4104f3 96158->96159 96194 410992 GetModuleHandleW 96159->96194 96161 4104fa 96161->96144 96162 4104fe 96161->96162 96163 410507 96162->96163 96195 414df5 28 API calls _abort 96162->96195 96196 410040 13 API calls 2 library calls 96163->96196 96166 41050f 96166->96152 96168 40feba 96167->96168 96199 410698 IsProcessorFeaturePresent 96168->96199 96170 40fec6 96200 412c94 10 API calls 3 library calls 96170->96200 96172 40fecb 96173 40fecf 96172->96173 96201 422317 96172->96201 96173->96141 96176 40fee6 96176->96141 96180 422494 96178->96180 96179 410a8c CatchGuardHandler 5 API calls 96181 410451 96179->96181 96180->96179 96181->96152 96182 422421 96181->96182 96185 422450 96182->96185 96183 410a8c CatchGuardHandler 5 API calls 96184 422479 96183->96184 96184->96155 96185->96183 96252 412340 96186->96252 96189 41097f 96189->96158 96254 414bcf 96190->96254 96193->96154 96194->96161 96195->96163 96196->96166 96197->96144 96199->96170 96200->96172 96205 42d1f6 96201->96205 96204 412cbd 8 API calls 3 library calls 96204->96173 96206 42d213 96205->96206 96209 42d20f 96205->96209 96206->96209 96211 424bfb 96206->96211 96208 40fed8 96208->96176 96208->96204 96223 410a8c 96209->96223 96212 424c07 ___scrt_is_nonwritable_in_current_image 96211->96212 96230 422f5e EnterCriticalSection 96212->96230 96214 424c0e 96231 4250af 96214->96231 96216 424c1d 96221 424c2c 96216->96221 96244 424a8f 29 API calls 96216->96244 96219 424c27 96245 424b45 GetStdHandle GetFileType 96219->96245 96246 424c48 LeaveCriticalSection _abort 96221->96246 96222 424c3d __fread_nolock 96222->96206 96224 410a95 96223->96224 96225 410a97 IsProcessorFeaturePresent 96223->96225 96224->96208 96227 410c5d 96225->96227 96251 410c21 SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 96227->96251 96229 410d40 96229->96208 96230->96214 96232 4250bb ___scrt_is_nonwritable_in_current_image 96231->96232 96233 4250c8 96232->96233 96234 4250df 96232->96234 96248 41f2d9 20 API calls _abort 96233->96248 96247 422f5e EnterCriticalSection 96234->96247 96237 4250cd 96249 4227ec 26 API calls _abort 96237->96249 96239 425117 96250 42513e LeaveCriticalSection _abort 96239->96250 96240 4250d7 __fread_nolock 96240->96216 96241 4250eb 96241->96239 96243 425000 __wsopen_s 21 API calls 96241->96243 96243->96241 96244->96219 96245->96221 96246->96222 96247->96241 96248->96237 96249->96240 96250->96240 96251->96229 96253 41096c GetStartupInfoW 96252->96253 96253->96189 96255 414bdb _abort 96254->96255 96256 414be2 96255->96256 96257 414bf4 96255->96257 96293 414d29 GetModuleHandleW 96256->96293 96278 422f5e EnterCriticalSection 96257->96278 96260 414be7 96260->96257 96294 414d6d GetModuleHandleExW 96260->96294 96264 414bfb 96268 414c70 96264->96268 96275 414c99 96264->96275 96279 4221a8 96264->96279 96266 414ce2 96302 431d29 5 API calls CatchGuardHandler 96266->96302 96267 414cb6 96285 414ce8 96267->96285 96269 414c88 96268->96269 96274 422421 _abort 5 API calls 96268->96274 96270 422421 _abort 5 API calls 96269->96270 96270->96275 96274->96269 96282 414cd9 96275->96282 96278->96264 96303 421ee1 96279->96303 96322 422fa6 LeaveCriticalSection 96282->96322 96284 414cb2 96284->96266 96284->96267 96323 42360c 96285->96323 96288 414d16 96291 414d6d _abort 8 API calls 96288->96291 96289 414cf6 GetPEB 96289->96288 96290 414d06 GetCurrentProcess TerminateProcess 96289->96290 96290->96288 96292 414d1e ExitProcess 96291->96292 96293->96260 96295 414d97 GetProcAddress 96294->96295 96296 414dba 96294->96296 96301 414dac 96295->96301 96297 414dc0 FreeLibrary 96296->96297 96298 414dc9 96296->96298 96297->96298 96299 410a8c CatchGuardHandler 5 API calls 96298->96299 96300 414bf3 96299->96300 96300->96257 96301->96296 96306 421e90 96303->96306 96305 421f05 96305->96268 96307 421e9c ___scrt_is_nonwritable_in_current_image 96306->96307 96314 422f5e EnterCriticalSection 96307->96314 96309 421eaa 96315 421f31 96309->96315 96313 421ec8 __fread_nolock 96313->96305 96314->96309 96318 421f59 96315->96318 96319 421f51 96315->96319 96316 410a8c CatchGuardHandler 5 API calls 96317 421eb7 96316->96317 96321 421ed5 LeaveCriticalSection _abort 96317->96321 96318->96319 96320 4229c8 _free 20 API calls 96318->96320 96319->96316 96320->96319 96321->96313 96322->96284 96324 423631 96323->96324 96325 423627 96323->96325 96330 422fd7 5 API calls 2 library calls 96324->96330 96327 410a8c CatchGuardHandler 5 API calls 96325->96327 96328 414cf2 96327->96328 96328->96288 96328->96289 96329 423648 96329->96325 96330->96329 96331 3f1044 96336 3f10f3 96331->96336 96333 3f104a 96372 4100a3 29 API calls __onexit 96333->96372 96335 3f1054 96373 3f1398 96336->96373 96340 3f116a 96341 3fa961 22 API calls 96340->96341 96342 3f1174 96341->96342 96343 3fa961 22 API calls 96342->96343 96344 3f117e 96343->96344 96345 3fa961 22 API calls 96344->96345 96346 3f1188 96345->96346 96347 3fa961 22 API calls 96346->96347 96348 3f11c6 96347->96348 96349 3fa961 22 API calls 96348->96349 96350 3f1292 96349->96350 96383 3f171c 96350->96383 96354 3f12c4 96355 3fa961 22 API calls 96354->96355 96356 3f12ce 96355->96356 96357 401940 9 API calls 96356->96357 96358 3f12f9 96357->96358 96404 3f1aab 96358->96404 96360 3f1315 96361 3f1325 GetStdHandle 96360->96361 96362 3f137a 96361->96362 96363 432485 96361->96363 96366 3f1387 OleInitialize 96362->96366 96363->96362 96364 43248e 96363->96364 96365 40fddb 22 API calls 96364->96365 96367 432495 96365->96367 96366->96333 96411 46011d InitializeCriticalSectionAndSpinCount InterlockedExchange GetCurrentProcess GetCurrentProcess DuplicateHandle 96367->96411 96369 43249e 96412 460944 CreateThread 96369->96412 96371 4324aa CloseHandle 96371->96362 96372->96335 96413 3f13f1 96373->96413 96376 3f13f1 22 API calls 96377 3f13d0 96376->96377 96378 3fa961 22 API calls 96377->96378 96379 3f13dc 96378->96379 96380 3f6b57 22 API calls 96379->96380 96381 3f1129 96380->96381 96382 3f1bc3 6 API calls 96381->96382 96382->96340 96384 3fa961 22 API calls 96383->96384 96385 3f172c 96384->96385 96386 3fa961 22 API calls 96385->96386 96387 3f1734 96386->96387 96388 3fa961 22 API calls 96387->96388 96389 3f174f 96388->96389 96390 40fddb 22 API calls 96389->96390 96391 3f129c 96390->96391 96392 3f1b4a 96391->96392 96393 3f1b58 96392->96393 96394 3fa961 22 API calls 96393->96394 96395 3f1b63 96394->96395 96396 3fa961 22 API calls 96395->96396 96397 3f1b6e 96396->96397 96398 3fa961 22 API calls 96397->96398 96399 3f1b79 96398->96399 96400 3fa961 22 API calls 96399->96400 96401 3f1b84 96400->96401 96402 40fddb 22 API calls 96401->96402 96403 3f1b96 RegisterWindowMessageW 96402->96403 96403->96354 96405 3f1abb 96404->96405 96406 43272d 96404->96406 96407 40fddb 22 API calls 96405->96407 96420 463209 23 API calls 96406->96420 96409 3f1ac3 96407->96409 96409->96360 96410 432738 96411->96369 96412->96371 96421 46092a 28 API calls 96412->96421 96414 3fa961 22 API calls 96413->96414 96415 3f13fc 96414->96415 96416 3fa961 22 API calls 96415->96416 96417 3f1404 96416->96417 96418 3fa961 22 API calls 96417->96418 96419 3f13c6 96418->96419 96419->96376 96420->96410 96422 3f2de3 96423 3f2df0 __wsopen_s 96422->96423 96424 3f2e09 96423->96424 96425 432c2b ___scrt_fastfail 96423->96425 96426 3f3aa2 23 API calls 96424->96426 96428 432c47 GetOpenFileNameW 96425->96428 96427 3f2e12 96426->96427 96438 3f2da5 96427->96438 96430 432c96 96428->96430 96432 3f6b57 22 API calls 96430->96432 96433 432cab 96432->96433 96433->96433 96435 3f2e27 96456 3f44a8 96435->96456 96439 431f50 __wsopen_s 96438->96439 96440 3f2db2 GetLongPathNameW 96439->96440 96441 3f6b57 22 API calls 96440->96441 96442 3f2dda 96441->96442 96443 3f3598 96442->96443 96444 3fa961 22 API calls 96443->96444 96445 3f35aa 96444->96445 96446 3f3aa2 23 API calls 96445->96446 96447 3f35b5 96446->96447 96448 3f35c0 96447->96448 96452 4332eb 96447->96452 96449 3f515f 22 API calls 96448->96449 96451 3f35cc 96449->96451 96485 3f35f3 96451->96485 96453 43330d 96452->96453 96491 40ce60 41 API calls 96452->96491 96455 3f35df 96455->96435 96457 3f4ecb 94 API calls 96456->96457 96458 3f44cd 96457->96458 96459 433833 96458->96459 96460 3f4ecb 94 API calls 96458->96460 96461 462cf9 80 API calls 96459->96461 96462 3f44e1 96460->96462 96463 433848 96461->96463 96462->96459 96464 3f44e9 96462->96464 96465 433869 96463->96465 96466 43384c 96463->96466 96468 433854 96464->96468 96469 3f44f5 96464->96469 96467 40fe0b 22 API calls 96465->96467 96470 3f4f39 68 API calls 96466->96470 96477 4338ae 96467->96477 96502 45da5a 82 API calls 96468->96502 96501 3f940c 136 API calls 2 library calls 96469->96501 96470->96468 96473 433862 96473->96465 96474 3f2e31 96475 3f4f39 68 API calls 96478 433a5f 96475->96478 96477->96478 96482 3f9cb3 22 API calls 96477->96482 96492 45967e 96477->96492 96495 460b5a 96477->96495 96503 4595ad 42 API calls _wcslen 96477->96503 96504 3fa4a1 22 API calls __fread_nolock 96477->96504 96505 3f3ff7 22 API calls 96477->96505 96478->96475 96506 45989b 82 API calls __wsopen_s 96478->96506 96482->96477 96486 3f3605 96485->96486 96490 3f3624 __fread_nolock 96485->96490 96488 40fe0b 22 API calls 96486->96488 96487 40fddb 22 API calls 96489 3f363b 96487->96489 96488->96490 96489->96455 96490->96487 96491->96452 96493 40fe0b 22 API calls 96492->96493 96494 4596ae __fread_nolock 96493->96494 96494->96477 96494->96494 96496 460b65 96495->96496 96497 40fddb 22 API calls 96496->96497 96498 460b7c 96497->96498 96499 3f9cb3 22 API calls 96498->96499 96500 460b87 96499->96500 96500->96477 96501->96474 96502->96473 96503->96477 96504->96477 96505->96477 96506->96478 96507 482a55 96515 461ebc 96507->96515 96510 482a70 96517 4539c0 22 API calls 96510->96517 96511 482a87 96513 482a7c 96518 45417d 22 API calls __fread_nolock 96513->96518 96516 461ec3 IsWindow 96515->96516 96516->96510 96516->96511 96517->96513 96518->96511

                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                control_flow_graph 389 3f42de-3f434d call 3fa961 GetVersionExW call 3f6b57 394 433617-43362a 389->394 395 3f4353 389->395 396 43362b-43362f 394->396 397 3f4355-3f4357 395->397 398 433632-43363e 396->398 399 433631 396->399 400 3f435d-3f43bc call 3f93b2 call 3f37a0 397->400 401 433656 397->401 398->396 402 433640-433642 398->402 399->398 416 4337df-4337e6 400->416 417 3f43c2-3f43c4 400->417 405 43365d-433660 401->405 402->397 404 433648-43364f 402->404 404->394 407 433651 404->407 408 3f441b-3f4435 GetCurrentProcess IsWow64Process 405->408 409 433666-4336a8 405->409 407->401 411 3f4437 408->411 412 3f4494-3f449a 408->412 409->408 413 4336ae-4336b1 409->413 415 3f443d-3f4449 411->415 412->415 418 4336b3-4336bd 413->418 419 4336db-4336e5 413->419 425 3f444f-3f445e LoadLibraryA 415->425 426 433824-433828 GetSystemInfo 415->426 421 433806-433809 416->421 422 4337e8 416->422 417->405 420 3f43ca-3f43dd 417->420 427 4336ca-4336d6 418->427 428 4336bf-4336c5 418->428 423 4336e7-4336f3 419->423 424 4336f8-433702 419->424 429 433726-43372f 420->429 430 3f43e3-3f43e5 420->430 434 4337f4-4337fc 421->434 435 43380b-43381a 421->435 431 4337ee 422->431 423->408 432 433715-433721 424->432 433 433704-433710 424->433 436 3f449c-3f44a6 GetSystemInfo 425->436 437 3f4460-3f446e GetProcAddress 425->437 427->408 428->408 441 433731-433737 429->441 442 43373c-433748 429->442 439 3f43eb-3f43ee 430->439 440 43374d-433762 430->440 431->434 432->408 433->408 434->421 435->431 443 43381c-433822 435->443 438 3f4476-3f4478 436->438 437->436 444 3f4470-3f4474 GetNativeSystemInfo 437->444 449 3f447a-3f447b FreeLibrary 438->449 450 3f4481-3f4493 438->450 445 433791-433794 439->445 446 3f43f4-3f440f 439->446 447 433764-43376a 440->447 448 43376f-43377b 440->448 441->408 442->408 443->434 444->438 445->408 453 43379a-4337c1 445->453 451 433780-43378c 446->451 452 3f4415 446->452 447->408 448->408 449->450 451->408 452->408 454 4337c3-4337c9 453->454 455 4337ce-4337da 453->455 454->408 455->408
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • GetVersionExW.KERNEL32(?), ref: 003F430D
                                                                                                                                                                                                                  • Part of subcall function 003F6B57: _wcslen.LIBCMT ref: 003F6B6A
                                                                                                                                                                                                                • GetCurrentProcess.KERNEL32(?,0048CB64,00000000,?,?), ref: 003F4422
                                                                                                                                                                                                                • IsWow64Process.KERNEL32(00000000,?,?), ref: 003F4429
                                                                                                                                                                                                                • LoadLibraryA.KERNEL32(kernel32.dll,?,?), ref: 003F4454
                                                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,GetNativeSystemInfo), ref: 003F4466
                                                                                                                                                                                                                • GetNativeSystemInfo.KERNELBASE(?,?,?), ref: 003F4474
                                                                                                                                                                                                                • FreeLibrary.KERNEL32(00000000,?,?), ref: 003F447B
                                                                                                                                                                                                                • GetSystemInfo.KERNEL32(?,?,?), ref: 003F44A0
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.2233942974.00000000003F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003F0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.2233739685.00000000003F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.000000000048C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.00000000004B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234944034.00000000004BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234999880.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_3f0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: InfoLibraryProcessSystem$AddressCurrentFreeLoadNativeProcVersionWow64_wcslen
                                                                                                                                                                                                                • String ID: GetNativeSystemInfo$kernel32.dll$|O
                                                                                                                                                                                                                • API String ID: 3290436268-3101561225
                                                                                                                                                                                                                • Opcode ID: b1cee10e516bd46d09e9e84203cd76389c5e41f01ee8f8877ad728211e3f9a97
                                                                                                                                                                                                                • Instruction ID: 65b055973221c3423108a4a7dcaa7d479ff785e88e0267fcb6a57974a91e0508
                                                                                                                                                                                                                • Opcode Fuzzy Hash: b1cee10e516bd46d09e9e84203cd76389c5e41f01ee8f8877ad728211e3f9a97
                                                                                                                                                                                                                • Instruction Fuzzy Hash: EFA1C47191A2C4CFE753DB6A7C85DAA3FA46B67308F0459BAD84193B33D2344518CB2D

                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                control_flow_graph 793 3f42a2-3f42ba CreateStreamOnHGlobal 794 3f42bc-3f42d3 FindResourceExW 793->794 795 3f42da-3f42dd 793->795 796 3f42d9 794->796 797 4335ba-4335c9 LoadResource 794->797 796->795 797->796 798 4335cf-4335dd SizeofResource 797->798 798->796 799 4335e3-4335ee LockResource 798->799 799->796 800 4335f4-433612 799->800 800->796
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • CreateStreamOnHGlobal.COMBASE(00000000,00000001,?,?,?,?,?,003F50AA,?,?,00000000,00000000), ref: 003F42B2
                                                                                                                                                                                                                • FindResourceExW.KERNEL32(?,0000000A,SCRIPT,00000000,?,?,003F50AA,?,?,00000000,00000000), ref: 003F42C9
                                                                                                                                                                                                                • LoadResource.KERNEL32(?,00000000,?,?,003F50AA,?,?,00000000,00000000,?,?,?,?,?,?,003F4F20), ref: 004335BE
                                                                                                                                                                                                                • SizeofResource.KERNEL32(?,00000000,?,?,003F50AA,?,?,00000000,00000000,?,?,?,?,?,?,003F4F20), ref: 004335D3
                                                                                                                                                                                                                • LockResource.KERNEL32(003F50AA,?,?,003F50AA,?,?,00000000,00000000,?,?,?,?,?,?,003F4F20,?), ref: 004335E6
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.2233942974.00000000003F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003F0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.2233739685.00000000003F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.000000000048C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.00000000004B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234944034.00000000004BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234999880.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_3f0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Resource$CreateFindGlobalLoadLockSizeofStream
                                                                                                                                                                                                                • String ID: SCRIPT
                                                                                                                                                                                                                • API String ID: 3051347437-3967369404
                                                                                                                                                                                                                • Opcode ID: 38f6b0277ae3b0bf739573af78d6a7df592dd7a971b8df99fb5a75bea15be1a7
                                                                                                                                                                                                                • Instruction ID: d841ef5974cce5aab0ff4c7c7e0e9e8dad976f45b40c04fb66ee835856dcc312
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 38f6b0277ae3b0bf739573af78d6a7df592dd7a971b8df99fb5a75bea15be1a7
                                                                                                                                                                                                                • Instruction Fuzzy Hash: C3117C70600704BFD7228B65DC88F2B7BB9EBC5B51F2049BDB502966A0DB71D8008771

                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • SetCurrentDirectoryW.KERNEL32(?), ref: 003F2B6B
                                                                                                                                                                                                                  • Part of subcall function 003F3A5A: GetModuleFileNameW.KERNEL32(00000000,?,00007FFF,004C1418,?,003F2E7F,?,?,?,00000000), ref: 003F3A78
                                                                                                                                                                                                                  • Part of subcall function 003F9CB3: _wcslen.LIBCMT ref: 003F9CBD
                                                                                                                                                                                                                • GetForegroundWindow.USER32(runas,?,?,?,?,?,004B2224), ref: 00432C10
                                                                                                                                                                                                                • ShellExecuteW.SHELL32(00000000,?,?,004B2224), ref: 00432C17
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.2233942974.00000000003F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003F0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.2233739685.00000000003F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.000000000048C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.00000000004B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234944034.00000000004BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234999880.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_3f0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: CurrentDirectoryExecuteFileForegroundModuleNameShellWindow_wcslen
                                                                                                                                                                                                                • String ID: runas
                                                                                                                                                                                                                • API String ID: 448630720-4000483414
                                                                                                                                                                                                                • Opcode ID: 1645fa5344f3e007be86a1c6704bda4447d30fc71b1665536dd34927a7a919f3
                                                                                                                                                                                                                • Instruction ID: 38c4ee818cc67844554fe70f473565976caa44571bab50ed7e6bf58ab2c43841
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 1645fa5344f3e007be86a1c6704bda4447d30fc71b1665536dd34927a7a919f3
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 9211B431208309AAC707FF60D852EBEB7A4AF95340F44142EF6465B0A3CF35894A8716

                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                control_flow_graph 1239 45d4dc-45d524 CreateToolhelp32Snapshot Process32FirstW call 45def7 1242 45d5d2-45d5d5 1239->1242 1243 45d529-45d538 Process32NextW 1242->1243 1244 45d5db-45d5ea CloseHandle 1242->1244 1243->1244 1245 45d53e-45d5ad call 3fa961 * 2 call 3f9cb3 call 3f525f call 3f988f call 3f6350 call 40ce60 1243->1245 1260 45d5b7-45d5be 1245->1260 1261 45d5af-45d5b1 1245->1261 1262 45d5c0-45d5cd call 3f988f * 2 1260->1262 1261->1262 1263 45d5b3-45d5b5 1261->1263 1262->1242 1263->1260 1263->1262
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • CreateToolhelp32Snapshot.KERNEL32 ref: 0045D501
                                                                                                                                                                                                                • Process32FirstW.KERNEL32(00000000,?), ref: 0045D50F
                                                                                                                                                                                                                • Process32NextW.KERNEL32(00000000,?), ref: 0045D52F
                                                                                                                                                                                                                • CloseHandle.KERNELBASE(00000000), ref: 0045D5DC
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.2233942974.00000000003F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003F0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.2233739685.00000000003F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.000000000048C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.00000000004B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234944034.00000000004BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234999880.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_3f0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Process32$CloseCreateFirstHandleNextSnapshotToolhelp32
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 420147892-0
                                                                                                                                                                                                                • Opcode ID: 2cc2602b677695b59403b0f8fd290b8d61cbe0844f5ccf255b1d20c4c4f68ef8
                                                                                                                                                                                                                • Instruction ID: ba7b20c07a640273a48932ee7f22237718b2e37a28945cdfb2240ae4bf29b8ec
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 2cc2602b677695b59403b0f8fd290b8d61cbe0844f5ccf255b1d20c4c4f68ef8
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 9131C971004304AFD311EF54C885B7F7BF8EF95344F10092EF585862A2EB719949CB92

                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                control_flow_graph 1267 45dbbe-45dbda lstrlenW 1268 45dc06 1267->1268 1269 45dbdc-45dbe6 GetFileAttributesW 1267->1269 1270 45dc09-45dc0d 1268->1270 1269->1270 1271 45dbe8-45dbf7 FindFirstFileW 1269->1271 1271->1268 1272 45dbf9-45dc04 FindClose 1271->1272 1272->1270
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • lstrlenW.KERNEL32(?,00435222), ref: 0045DBCE
                                                                                                                                                                                                                • GetFileAttributesW.KERNELBASE(?), ref: 0045DBDD
                                                                                                                                                                                                                • FindFirstFileW.KERNEL32(?,?), ref: 0045DBEE
                                                                                                                                                                                                                • FindClose.KERNEL32(00000000), ref: 0045DBFA
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.2233942974.00000000003F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003F0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.2233739685.00000000003F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.000000000048C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.00000000004B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234944034.00000000004BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234999880.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_3f0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: FileFind$AttributesCloseFirstlstrlen
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 2695905019-0
                                                                                                                                                                                                                • Opcode ID: 9b4cfc1f2f108bfd37e059a3daacab74004c0a61c5395bfbef9206cfb4b92472
                                                                                                                                                                                                                • Instruction ID: a12e49bfc9c91cfecaf82d6b2d8c5e717d72b169da443c5135c3dcde2ff8c83f
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 9b4cfc1f2f108bfd37e059a3daacab74004c0a61c5395bfbef9206cfb4b92472
                                                                                                                                                                                                                • Instruction Fuzzy Hash: DDF0A030C109109782316B78AC8D8AF37AC9E01336B144B5BF836C21E1EBB4595986AE
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • GetCurrentProcess.KERNEL32(004228E9,?,00414CBE,004228E9,004B88B8,0000000C,00414E15,004228E9,00000002,00000000,?,004228E9), ref: 00414D09
                                                                                                                                                                                                                • TerminateProcess.KERNEL32(00000000,?,00414CBE,004228E9,004B88B8,0000000C,00414E15,004228E9,00000002,00000000,?,004228E9), ref: 00414D10
                                                                                                                                                                                                                • ExitProcess.KERNEL32 ref: 00414D22
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.2233942974.00000000003F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003F0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.2233739685.00000000003F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.000000000048C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.00000000004B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234944034.00000000004BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234999880.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_3f0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Process$CurrentExitTerminate
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 1703294689-0
                                                                                                                                                                                                                • Opcode ID: 5d96ef67b9d71852ff6882b3d65b39ccafd685b7f3dc23fa5f611618997fcf9f
                                                                                                                                                                                                                • Instruction ID: 487eb974f610ee8be72e0f53e71575d54e2d179270d4add0611e32685d7e8990
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 5d96ef67b9d71852ff6882b3d65b39ccafd685b7f3dc23fa5f611618997fcf9f
                                                                                                                                                                                                                • Instruction Fuzzy Hash: B2E0B631400148ABCF21AF55ED49A993B69FB81B85B104429FC098A222CB39DD82DB98
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.2233942974.00000000003F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003F0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.2233739685.00000000003F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.000000000048C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.00000000004B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234944034.00000000004BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234999880.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_3f0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: BuffCharUpper
                                                                                                                                                                                                                • String ID: p#L
                                                                                                                                                                                                                • API String ID: 3964851224-1785973656
                                                                                                                                                                                                                • Opcode ID: be5d3aaecddabfb06e2e49be140d2d3f679e4b00e9a7c041700d62f31c7f710b
                                                                                                                                                                                                                • Instruction ID: 1bd03a119d0f59a1c514e434d16ec1cbdf2d30d06306d7ba55aebc11ed2562a8
                                                                                                                                                                                                                • Opcode Fuzzy Hash: be5d3aaecddabfb06e2e49be140d2d3f679e4b00e9a7c041700d62f31c7f710b
                                                                                                                                                                                                                • Instruction Fuzzy Hash: D4A2AC706083059FD721CF24C580B2BBBE5BF89304F14986EEA8A9B352D775EC45CB96

                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                control_flow_graph 0 47aff9-47b056 call 412340 3 47b094-47b098 0->3 4 47b058-47b06b call 3fb567 0->4 6 47b0dd-47b0e0 3->6 7 47b09a-47b0bb call 3fb567 * 2 3->7 12 47b06d-47b092 call 3fb567 * 2 4->12 13 47b0c8 4->13 9 47b0f5-47b119 call 3f7510 call 3f7620 6->9 10 47b0e2-47b0e5 6->10 28 47b0bf-47b0c4 7->28 31 47b11f-47b178 call 3f7510 call 3f7620 call 3f7510 call 3f7620 call 3f7510 call 3f7620 9->31 32 47b1d8-47b1e0 9->32 14 47b0e8-47b0ed call 3fb567 10->14 12->28 17 47b0cb-47b0cf 13->17 14->9 22 47b0d1-47b0d7 17->22 23 47b0d9-47b0db 17->23 22->14 23->6 23->9 28->6 33 47b0c6 28->33 82 47b1a6-47b1d6 GetSystemDirectoryW call 40fe0b GetSystemDirectoryW 31->82 83 47b17a-47b195 call 3f7510 call 3f7620 31->83 36 47b1e2-47b1fd call 3f7510 call 3f7620 32->36 37 47b20a-47b238 GetCurrentDirectoryW call 40fe0b GetCurrentDirectoryW 32->37 33->17 36->37 53 47b1ff-47b208 call 414963 36->53 45 47b23c 37->45 48 47b240-47b244 45->48 51 47b246-47b270 call 3f9c6e * 3 48->51 52 47b275-47b285 call 4600d9 48->52 51->52 64 47b287-47b289 52->64 65 47b28b-47b2e1 call 4607c0 call 4606e6 call 4605a7 52->65 53->37 53->52 66 47b2ee-47b2f2 64->66 65->66 98 47b2e3 65->98 71 47b39a-47b3be CreateProcessW 66->71 72 47b2f8-47b321 call 4511c8 66->72 76 47b3c1-47b3d4 call 40fe14 * 2 71->76 87 47b323-47b328 call 451201 72->87 88 47b32a call 4514ce 72->88 103 47b3d6-47b3e8 76->103 104 47b42f-47b43d CloseHandle 76->104 82->45 83->82 105 47b197-47b1a0 call 414963 83->105 97 47b32f-47b33c call 414963 87->97 88->97 113 47b347-47b357 call 414963 97->113 114 47b33e-47b345 97->114 98->66 109 47b3ed-47b3fc 103->109 110 47b3ea 103->110 107 47b43f-47b444 104->107 108 47b49c 104->108 105->48 105->82 115 47b446-47b44c CloseHandle 107->115 116 47b451-47b456 107->116 111 47b4a0-47b4a4 108->111 117 47b401-47b42a GetLastError call 3f630c call 3fcfa0 109->117 118 47b3fe 109->118 110->109 119 47b4a6-47b4b0 111->119 120 47b4b2-47b4bc 111->120 136 47b362-47b372 call 414963 113->136 137 47b359-47b360 113->137 114->113 114->114 115->116 123 47b463-47b468 116->123 124 47b458-47b45e CloseHandle 116->124 127 47b4e5-47b4f6 call 460175 117->127 118->117 119->127 128 47b4c4-47b4e3 call 3fcfa0 CloseHandle 120->128 129 47b4be 120->129 131 47b475-47b49a call 4609d9 call 47b536 123->131 132 47b46a-47b470 CloseHandle 123->132 124->123 128->127 129->128 131->111 132->131 146 47b374-47b37b 136->146 147 47b37d-47b398 call 40fe14 * 3 136->147 137->136 137->137 146->146 146->147 147->76
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 0047B198
                                                                                                                                                                                                                • GetSystemDirectoryW.KERNEL32(00000000,00000000), ref: 0047B1B0
                                                                                                                                                                                                                • GetSystemDirectoryW.KERNEL32(00000000,00000000), ref: 0047B1D4
                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 0047B200
                                                                                                                                                                                                                • GetCurrentDirectoryW.KERNEL32(00000000,00000000), ref: 0047B214
                                                                                                                                                                                                                • GetCurrentDirectoryW.KERNEL32(00000000,00000000), ref: 0047B236
                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 0047B332
                                                                                                                                                                                                                  • Part of subcall function 004605A7: GetStdHandle.KERNEL32(000000F6), ref: 004605C6
                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 0047B34B
                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 0047B366
                                                                                                                                                                                                                • CreateProcessW.KERNELBASE(00000000,?,00000000,00000000,?,?,00000000,?,?,?), ref: 0047B3B6
                                                                                                                                                                                                                • GetLastError.KERNEL32(00000000), ref: 0047B407
                                                                                                                                                                                                                • CloseHandle.KERNEL32(?), ref: 0047B439
                                                                                                                                                                                                                • CloseHandle.KERNEL32(00000000), ref: 0047B44A
                                                                                                                                                                                                                • CloseHandle.KERNEL32(00000000), ref: 0047B45C
                                                                                                                                                                                                                • CloseHandle.KERNEL32(00000000), ref: 0047B46E
                                                                                                                                                                                                                • CloseHandle.KERNEL32(?), ref: 0047B4E3
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.2233942974.00000000003F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003F0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.2233739685.00000000003F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.000000000048C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.00000000004B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234944034.00000000004BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234999880.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_3f0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Handle$Close_wcslen$Directory$CurrentSystem$CreateErrorLastProcess
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 2178637699-0
                                                                                                                                                                                                                • Opcode ID: d93059dfa6620e095ab3ca89c37a478a88aaf9b8672bca149ea158ca72dc5b58
                                                                                                                                                                                                                • Instruction ID: 1af12c3d673b1b983cc5350e35e3a6d32613947ac44c592da7cce824f3351053
                                                                                                                                                                                                                • Opcode Fuzzy Hash: d93059dfa6620e095ab3ca89c37a478a88aaf9b8672bca149ea158ca72dc5b58
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 2EF19B315042409FC715EF25C891BABBBE5EF85314F14855EF8899B2A2CB38EC44CB96
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • GetInputState.USER32 ref: 003FD807
                                                                                                                                                                                                                • timeGetTime.WINMM ref: 003FDA07
                                                                                                                                                                                                                • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 003FDB28
                                                                                                                                                                                                                • TranslateMessage.USER32(?), ref: 003FDB7B
                                                                                                                                                                                                                • DispatchMessageW.USER32(?), ref: 003FDB89
                                                                                                                                                                                                                • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 003FDB9F
                                                                                                                                                                                                                • Sleep.KERNELBASE(0000000A), ref: 003FDBB1
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.2233942974.00000000003F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003F0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.2233739685.00000000003F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.000000000048C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.00000000004B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234944034.00000000004BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234999880.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_3f0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Message$Peek$DispatchInputSleepStateTimeTranslatetime
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 2189390790-0
                                                                                                                                                                                                                • Opcode ID: aac650e0e825f1b7a313593bc20fd11960c45c06ab82371f5405b2c9c5b77ad9
                                                                                                                                                                                                                • Instruction ID: c2d323f4624180da1c0d0607e50fdf0585a03f75de651d379a73b1a6a5e163da
                                                                                                                                                                                                                • Opcode Fuzzy Hash: aac650e0e825f1b7a313593bc20fd11960c45c06ab82371f5405b2c9c5b77ad9
                                                                                                                                                                                                                • Instruction Fuzzy Hash: B9420430604346EFE726CF24C888B7AB7A6BF45304F54492EF955873A1D7B4E844CB9A

                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • GetSysColorBrush.USER32(0000000F), ref: 003F2D07
                                                                                                                                                                                                                • RegisterClassExW.USER32(00000030), ref: 003F2D31
                                                                                                                                                                                                                • RegisterWindowMessageW.USER32(TaskbarCreated), ref: 003F2D42
                                                                                                                                                                                                                • InitCommonControlsEx.COMCTL32(?), ref: 003F2D5F
                                                                                                                                                                                                                • ImageList_Create.COMCTL32(00000010,00000010,00000021,00000001,00000001), ref: 003F2D6F
                                                                                                                                                                                                                • LoadIconW.USER32(000000A9), ref: 003F2D85
                                                                                                                                                                                                                • ImageList_ReplaceIcon.COMCTL32(000000FF,00000000), ref: 003F2D94
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.2233942974.00000000003F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003F0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.2233739685.00000000003F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.000000000048C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.00000000004B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234944034.00000000004BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234999880.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_3f0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: IconImageList_Register$BrushClassColorCommonControlsCreateInitLoadMessageReplaceWindow
                                                                                                                                                                                                                • String ID: +$0$AutoIt v3 GUI$TaskbarCreated
                                                                                                                                                                                                                • API String ID: 2914291525-1005189915
                                                                                                                                                                                                                • Opcode ID: fad3cef6dfe78fd91ec731ef2a6674f37ba630446f66f37a01709148756db7f9
                                                                                                                                                                                                                • Instruction ID: d150101ec41b0f835ecfed62eec4ad173a4b98d0ac5f8e67a3cfe46004bb8221
                                                                                                                                                                                                                • Opcode Fuzzy Hash: fad3cef6dfe78fd91ec731ef2a6674f37ba630446f66f37a01709148756db7f9
                                                                                                                                                                                                                • Instruction Fuzzy Hash: B421F2B1901309AFDB40DFA4EC89BDDBBB4FB09700F10852AFA11A62A0D7B54540CFA9

                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                control_flow_graph 457 43065b-43068b call 43042f 460 4306a6-4306b2 call 425221 457->460 461 43068d-430698 call 41f2c6 457->461 466 4306b4-4306c9 call 41f2c6 call 41f2d9 460->466 467 4306cb-430714 call 43039a 460->467 468 43069a-4306a1 call 41f2d9 461->468 466->468 476 430781-43078a GetFileType 467->476 477 430716-43071f 467->477 478 43097d-430983 468->478 479 4307d3-4307d6 476->479 480 43078c-4307bd GetLastError call 41f2a3 CloseHandle 476->480 482 430721-430725 477->482 483 430756-43077c GetLastError call 41f2a3 477->483 486 4307d8-4307dd 479->486 487 4307df-4307e5 479->487 480->468 494 4307c3-4307ce call 41f2d9 480->494 482->483 488 430727-430754 call 43039a 482->488 483->468 491 4307e9-430837 call 42516a 486->491 487->491 492 4307e7 487->492 488->476 488->483 499 430847-43086b call 43014d 491->499 500 430839-430845 call 4305ab 491->500 492->491 494->468 507 43087e-4308c1 499->507 508 43086d 499->508 500->499 506 43086f-430879 call 4286ae 500->506 506->478 510 4308c3-4308c7 507->510 511 4308e2-4308f0 507->511 508->506 510->511 513 4308c9-4308dd 510->513 514 4308f6-4308fa 511->514 515 43097b 511->515 513->511 514->515 516 4308fc-43092f CloseHandle call 43039a 514->516 515->478 519 430963-430977 516->519 520 430931-43095d GetLastError call 41f2a3 call 425333 516->520 519->515 520->519
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                  • Part of subcall function 0043039A: CreateFileW.KERNELBASE(00000000,00000000,?,00430704,?,?,00000000,?,00430704,00000000,0000000C), ref: 004303B7
                                                                                                                                                                                                                • GetLastError.KERNEL32 ref: 0043076F
                                                                                                                                                                                                                • __dosmaperr.LIBCMT ref: 00430776
                                                                                                                                                                                                                • GetFileType.KERNELBASE(00000000), ref: 00430782
                                                                                                                                                                                                                • GetLastError.KERNEL32 ref: 0043078C
                                                                                                                                                                                                                • __dosmaperr.LIBCMT ref: 00430795
                                                                                                                                                                                                                • CloseHandle.KERNEL32(00000000), ref: 004307B5
                                                                                                                                                                                                                • CloseHandle.KERNEL32(?), ref: 004308FF
                                                                                                                                                                                                                • GetLastError.KERNEL32 ref: 00430931
                                                                                                                                                                                                                • __dosmaperr.LIBCMT ref: 00430938
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.2233942974.00000000003F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003F0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.2233739685.00000000003F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.000000000048C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.00000000004B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234944034.00000000004BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234999880.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_3f0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ErrorLast__dosmaperr$CloseFileHandle$CreateType
                                                                                                                                                                                                                • String ID: H
                                                                                                                                                                                                                • API String ID: 4237864984-2852464175
                                                                                                                                                                                                                • Opcode ID: b999123f7d6627a579346d60ed143eed659f1280d41a9af9b1a32c6fd3d6a47a
                                                                                                                                                                                                                • Instruction ID: 6b4c31d0b55ef2f61066c398b51a7f7e1a59686e36fd769a5285a97b1c820eda
                                                                                                                                                                                                                • Opcode Fuzzy Hash: b999123f7d6627a579346d60ed143eed659f1280d41a9af9b1a32c6fd3d6a47a
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 6BA12C32A001088FDF19EF68DC61BAE7BA09B09324F14125EF8159B3D1D7399D53CB59

                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                  • Part of subcall function 003F3A5A: GetModuleFileNameW.KERNEL32(00000000,?,00007FFF,004C1418,?,003F2E7F,?,?,?,00000000), ref: 003F3A78
                                                                                                                                                                                                                  • Part of subcall function 003F3357: GetFullPathNameW.KERNEL32(?,00007FFF,?,?), ref: 003F3379
                                                                                                                                                                                                                • RegOpenKeyExW.KERNELBASE(80000001,Software\AutoIt v3\AutoIt,00000000,00000001,?,?,\Include\), ref: 003F356A
                                                                                                                                                                                                                • RegQueryValueExW.ADVAPI32(?,Include,00000000,00000000,00000000,?), ref: 0043318D
                                                                                                                                                                                                                • RegQueryValueExW.ADVAPI32(?,Include,00000000,00000000,?,?,00000000), ref: 004331CE
                                                                                                                                                                                                                • RegCloseKey.ADVAPI32(?), ref: 00433210
                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 00433277
                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 00433286
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.2233942974.00000000003F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003F0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.2233739685.00000000003F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.000000000048C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.00000000004B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234944034.00000000004BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234999880.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_3f0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: NameQueryValue_wcslen$CloseFileFullModuleOpenPath
                                                                                                                                                                                                                • String ID: Include$Software\AutoIt v3\AutoIt$\$\Include\
                                                                                                                                                                                                                • API String ID: 98802146-2727554177
                                                                                                                                                                                                                • Opcode ID: f42223399182fa492b93f5487f99d94ef50044513f0b2c45d049ea05c298eade
                                                                                                                                                                                                                • Instruction ID: 1cd5442bb64ef6617565d239eb81c1e7ba2bf5b483d70ac39d66969a33a76fa0
                                                                                                                                                                                                                • Opcode Fuzzy Hash: f42223399182fa492b93f5487f99d94ef50044513f0b2c45d049ea05c298eade
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 1C718D714043449EC355EF65DD81D6BBBE8BF89340F40093EF945972B0EBB89A48CB6A

                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • GetSysColorBrush.USER32(0000000F), ref: 003F2B8E
                                                                                                                                                                                                                • LoadCursorW.USER32(00000000,00007F00), ref: 003F2B9D
                                                                                                                                                                                                                • LoadIconW.USER32(00000063), ref: 003F2BB3
                                                                                                                                                                                                                • LoadIconW.USER32(000000A4), ref: 003F2BC5
                                                                                                                                                                                                                • LoadIconW.USER32(000000A2), ref: 003F2BD7
                                                                                                                                                                                                                • LoadImageW.USER32(00000063,00000001,00000010,00000010,00000000), ref: 003F2BEF
                                                                                                                                                                                                                • RegisterClassExW.USER32(?), ref: 003F2C40
                                                                                                                                                                                                                  • Part of subcall function 003F2CD4: GetSysColorBrush.USER32(0000000F), ref: 003F2D07
                                                                                                                                                                                                                  • Part of subcall function 003F2CD4: RegisterClassExW.USER32(00000030), ref: 003F2D31
                                                                                                                                                                                                                  • Part of subcall function 003F2CD4: RegisterWindowMessageW.USER32(TaskbarCreated), ref: 003F2D42
                                                                                                                                                                                                                  • Part of subcall function 003F2CD4: InitCommonControlsEx.COMCTL32(?), ref: 003F2D5F
                                                                                                                                                                                                                  • Part of subcall function 003F2CD4: ImageList_Create.COMCTL32(00000010,00000010,00000021,00000001,00000001), ref: 003F2D6F
                                                                                                                                                                                                                  • Part of subcall function 003F2CD4: LoadIconW.USER32(000000A9), ref: 003F2D85
                                                                                                                                                                                                                  • Part of subcall function 003F2CD4: ImageList_ReplaceIcon.COMCTL32(000000FF,00000000), ref: 003F2D94
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.2233942974.00000000003F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003F0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.2233739685.00000000003F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.000000000048C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.00000000004B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234944034.00000000004BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234999880.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_3f0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Load$Icon$ImageRegister$BrushClassColorList_$CommonControlsCreateCursorInitMessageReplaceWindow
                                                                                                                                                                                                                • String ID: #$0$AutoIt v3
                                                                                                                                                                                                                • API String ID: 423443420-4155596026
                                                                                                                                                                                                                • Opcode ID: f8c61952da7b72cde504477a840cf5ed72b05f9ef759e0ef3add1e1993923a62
                                                                                                                                                                                                                • Instruction ID: bfb0cd6216ea3bc25b7beec8806d276159abdecfd6132b49f4b493f37bad7caf
                                                                                                                                                                                                                • Opcode Fuzzy Hash: f8c61952da7b72cde504477a840cf5ed72b05f9ef759e0ef3add1e1993923a62
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 2E214C70E00358ABEB509FA5EC85EAE7FB4FB49B54F00043AEA01A66B1D3B54550CF98

                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                control_flow_graph 598 3f3170-3f3185 599 3f3187-3f318a 598->599 600 3f31e5-3f31e7 598->600 602 3f318c-3f3193 599->602 603 3f31eb 599->603 600->599 601 3f31e9 600->601 604 3f31d0-3f31d8 DefWindowProcW 601->604 607 3f3199-3f319e 602->607 608 3f3265-3f326d PostQuitMessage 602->608 605 432dfb-432e23 call 3f18e2 call 40e499 603->605 606 3f31f1-3f31f6 603->606 609 3f31de-3f31e4 604->609 641 432e28-432e2f 605->641 611 3f321d-3f3244 SetTimer RegisterWindowMessageW 606->611 612 3f31f8-3f31fb 606->612 614 3f31a4-3f31a8 607->614 615 432e7c-432e90 call 45bf30 607->615 610 3f3219-3f321b 608->610 610->609 611->610 616 3f3246-3f3251 CreatePopupMenu 611->616 620 3f3201-3f320f KillTimer call 3f30f2 612->620 621 432d9c-432d9f 612->621 617 3f31ae-3f31b3 614->617 618 432e68-432e72 call 45c161 614->618 615->610 634 432e96 615->634 616->610 624 3f31b9-3f31be 617->624 625 432e4d-432e54 617->625 639 432e77 618->639 638 3f3214 call 3f3c50 620->638 627 432da1-432da5 621->627 628 432dd7-432df6 MoveWindow 621->628 632 3f31c4-3f31ca 624->632 633 3f3253-3f3263 call 3f326f 624->633 625->604 637 432e5a-432e63 call 450ad7 625->637 635 432da7-432daa 627->635 636 432dc6-432dd2 SetFocus 627->636 628->610 632->604 632->641 633->610 634->604 635->632 642 432db0-432dc1 call 3f18e2 635->642 636->610 637->604 638->610 639->610 641->604 646 432e35-432e48 call 3f30f2 call 3f3837 641->646 642->610 646->604
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • DefWindowProcW.USER32(?,?,?,?,?,?,?,?,?,003F316A,?,?), ref: 003F31D8
                                                                                                                                                                                                                • KillTimer.USER32(?,00000001,?,?,?,?,?,003F316A,?,?), ref: 003F3204
                                                                                                                                                                                                                • SetTimer.USER32(?,00000001,000002EE,00000000), ref: 003F3227
                                                                                                                                                                                                                • RegisterWindowMessageW.USER32(TaskbarCreated,?,?,?,?,?,003F316A,?,?), ref: 003F3232
                                                                                                                                                                                                                • CreatePopupMenu.USER32 ref: 003F3246
                                                                                                                                                                                                                • PostQuitMessage.USER32(00000000), ref: 003F3267
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.2233942974.00000000003F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003F0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.2233739685.00000000003F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.000000000048C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.00000000004B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234944034.00000000004BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234999880.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_3f0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: MessageTimerWindow$CreateKillMenuPopupPostProcQuitRegister
                                                                                                                                                                                                                • String ID: TaskbarCreated
                                                                                                                                                                                                                • API String ID: 129472671-2362178303
                                                                                                                                                                                                                • Opcode ID: e4a9ea9397732a30837014fba23b874d7ec400d5d239a2929b441e50faf634d9
                                                                                                                                                                                                                • Instruction ID: 7e2cf95654f0ed4deb10b222b929cd901332f19d02f5b0ae42bfd25645cd33de
                                                                                                                                                                                                                • Opcode Fuzzy Hash: e4a9ea9397732a30837014fba23b874d7ec400d5d239a2929b441e50faf634d9
                                                                                                                                                                                                                • Instruction Fuzzy Hash: D1411935240209B6EB163B78DD4AF7E3619E706348F04453BFB06866B2CBB9DA40D76D

                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                control_flow_graph 654 3f1410-3f1449 655 3f144f-3f1465 mciSendStringW 654->655 656 4324b8-4324b9 DestroyWindow 654->656 657 3f146b-3f1473 655->657 658 3f16c6-3f16d3 655->658 659 4324c4-4324d1 656->659 657->659 660 3f1479-3f1488 call 3f182e 657->660 661 3f16f8-3f16ff 658->661 662 3f16d5-3f16f0 UnregisterHotKey 658->662 663 4324d3-4324d6 659->663 664 432500-432507 659->664 675 3f148e-3f1496 660->675 676 43250e-43251a 660->676 661->657 667 3f1705 661->667 662->661 666 3f16f2-3f16f3 call 3f10d0 662->666 668 4324e2-4324e5 FindClose 663->668 669 4324d8-4324e0 call 3f6246 663->669 664->659 672 432509 664->672 666->661 667->658 674 4324eb-4324f8 668->674 669->674 672->676 674->664 680 4324fa-4324fb call 4632b1 674->680 681 432532-43253f 675->681 682 3f149c-3f14c1 call 3fcfa0 675->682 677 432524-43252b 676->677 678 43251c-43251e FreeLibrary 676->678 677->676 683 43252d 677->683 678->677 680->664 684 432541-43255e VirtualFree 681->684 685 432566-43256d 681->685 692 3f14f8-3f1503 CoUninitialize 682->692 693 3f14c3 682->693 683->681 684->685 688 432560-432561 call 463317 684->688 685->681 689 43256f 685->689 688->685 695 432574-432578 689->695 694 3f1509-3f150e 692->694 692->695 696 3f14c6-3f14f6 call 3f1a05 call 3f19ae 693->696 697 432589-432596 call 4632eb 694->697 698 3f1514-3f151e 694->698 695->694 699 43257e-432584 695->699 696->692 710 432598 697->710 703 3f1707-3f1714 call 40f80e 698->703 704 3f1524-3f15a5 call 3f988f call 3f1944 call 3f17d5 call 40fe14 call 3f177c call 3f988f call 3fcfa0 call 3f17fe call 40fe14 698->704 699->694 703->704 714 3f171a 703->714 716 43259d-4325bf call 40fdcd 704->716 744 3f15ab-3f15cf call 40fe14 704->744 710->716 714->703 722 4325c1 716->722 725 4325c6-4325e8 call 40fdcd 722->725 732 4325ea 725->732 735 4325ef-432611 call 40fdcd 732->735 740 432613 735->740 743 432618-432625 call 4564d4 740->743 749 432627 743->749 744->725 750 3f15d5-3f15f9 call 40fe14 744->750 752 43262c-432639 call 40ac64 749->752 750->735 755 3f15ff-3f1619 call 40fe14 750->755 759 43263b 752->759 755->743 760 3f161f-3f1643 call 3f17d5 call 40fe14 755->760 762 432640-43264d call 463245 759->762 760->752 769 3f1649-3f1651 760->769 767 43264f 762->767 770 432654-432661 call 4632cc 767->770 769->762 771 3f1657-3f1675 call 3f988f call 3f190a 769->771 776 432663 770->776 771->770 780 3f167b-3f1689 771->780 779 432668-432675 call 4632cc 776->779 786 432677 779->786 780->779 782 3f168f-3f16c5 call 3f988f * 3 call 3f1876 780->782 786->786
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • mciSendStringW.WINMM(close all,00000000,00000000,00000000), ref: 003F1459
                                                                                                                                                                                                                • CoUninitialize.COMBASE ref: 003F14F8
                                                                                                                                                                                                                • UnregisterHotKey.USER32(?), ref: 003F16DD
                                                                                                                                                                                                                • DestroyWindow.USER32(?), ref: 004324B9
                                                                                                                                                                                                                • FreeLibrary.KERNEL32(?), ref: 0043251E
                                                                                                                                                                                                                • VirtualFree.KERNEL32(?,00000000,00008000), ref: 0043254B
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.2233942974.00000000003F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003F0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.2233739685.00000000003F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.000000000048C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.00000000004B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234944034.00000000004BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234999880.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_3f0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Free$DestroyLibrarySendStringUninitializeUnregisterVirtualWindow
                                                                                                                                                                                                                • String ID: close all
                                                                                                                                                                                                                • API String ID: 469580280-3243417748
                                                                                                                                                                                                                • Opcode ID: 563a55d0c8b4a5504891f88f9c642070699fc345b570e8c477c196c62570d450
                                                                                                                                                                                                                • Instruction ID: 16ff33e4e9a09f1f0ce1ab8438eadc33e3d1b044eb1d8ba664dd3ab6a409c838
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 563a55d0c8b4a5504891f88f9c642070699fc345b570e8c477c196c62570d450
                                                                                                                                                                                                                • Instruction Fuzzy Hash: B1D1CD31701212DFCB2AEF15D595B29F7A4BF09700F1041AEE94AAB261DB34ED12CF98

                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                control_flow_graph 803 3f2c63-3f2cd3 CreateWindowExW * 2 ShowWindow * 2
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • CreateWindowExW.USER32(00000000,AutoIt v3,AutoIt v3,00CF0000,80000000,80000000,0000012C,00000064,00000000,00000000,00000000,00000001), ref: 003F2C91
                                                                                                                                                                                                                • CreateWindowExW.USER32(00000000,edit,00000000,50B008C4,00000000,00000000,00000000,00000000,00000000,00000001,00000000), ref: 003F2CB2
                                                                                                                                                                                                                • ShowWindow.USER32(00000000,?,?,?,?,?,?,003F1CAD,?), ref: 003F2CC6
                                                                                                                                                                                                                • ShowWindow.USER32(00000000,?,?,?,?,?,?,003F1CAD,?), ref: 003F2CCF
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.2233942974.00000000003F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003F0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.2233739685.00000000003F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.000000000048C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.00000000004B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234944034.00000000004BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234999880.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_3f0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Window$CreateShow
                                                                                                                                                                                                                • String ID: AutoIt v3$edit
                                                                                                                                                                                                                • API String ID: 1584632944-3779509399
                                                                                                                                                                                                                • Opcode ID: 8ace152a60f1e6998520029a94757ed2e9439e0746df089901aafaea7afe98dd
                                                                                                                                                                                                                • Instruction ID: cb6807ddfa8c349b550dc6b0ba5d3bcc17e3cedd92a66164528da3c1086a480c
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 8ace152a60f1e6998520029a94757ed2e9439e0746df089901aafaea7afe98dd
                                                                                                                                                                                                                • Instruction Fuzzy Hash: C4F0D4B56402D07AFB711B27AC48E7B2EBDD7CBF64B11406EFD00A25B1C6751850DAB8

                                                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                                                • Executed
                                                                                                                                                                                                                • Not Executed
                                                                                                                                                                                                                control_flow_graph 1228 3f3b1c-3f3b27 1229 3f3b99-3f3b9b 1228->1229 1230 3f3b29-3f3b2e 1228->1230 1232 3f3b8c-3f3b8f 1229->1232 1230->1229 1231 3f3b30-3f3b48 RegOpenKeyExW 1230->1231 1231->1229 1233 3f3b4a-3f3b69 RegQueryValueExW 1231->1233 1234 3f3b6b-3f3b76 1233->1234 1235 3f3b80-3f3b8b RegCloseKey 1233->1235 1236 3f3b78-3f3b7a 1234->1236 1237 3f3b90-3f3b97 1234->1237 1235->1232 1238 3f3b7e 1236->1238 1237->1238 1238->1235
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • RegOpenKeyExW.KERNELBASE(80000001,Control Panel\Mouse,00000000,00000001,00000000,?,?,80000001,80000001,?,003F3B0F,SwapMouseButtons,00000004,?), ref: 003F3B40
                                                                                                                                                                                                                • RegQueryValueExW.KERNELBASE(00000000,00000000,00000000,00000000,?,?,?,?,?,80000001,80000001,?,003F3B0F,SwapMouseButtons,00000004,?), ref: 003F3B61
                                                                                                                                                                                                                • RegCloseKey.KERNELBASE(00000000,?,?,?,80000001,80000001,?,003F3B0F,SwapMouseButtons,00000004,?), ref: 003F3B83
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.2233942974.00000000003F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003F0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.2233739685.00000000003F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.000000000048C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.00000000004B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234944034.00000000004BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234999880.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_3f0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: CloseOpenQueryValue
                                                                                                                                                                                                                • String ID: Control Panel\Mouse
                                                                                                                                                                                                                • API String ID: 3677997916-824357125
                                                                                                                                                                                                                • Opcode ID: 35e976c2053f2157473fec5205c43ff94ebebbc465c399ce52ec1dd6b98b90e5
                                                                                                                                                                                                                • Instruction ID: 8134270a2a92a796ddbbf04d5e29fbfcd8375d17960b1a58ebc70e2f9f1b5424
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 35e976c2053f2157473fec5205c43ff94ebebbc465c399ce52ec1dd6b98b90e5
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 6B112AB5511208FFDB228FA5DC94ABEB7BCEF05784B11486AA905D7210D2319E409764
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • LoadStringW.USER32(00000065,?,0000007F,00000104), ref: 004333A2
                                                                                                                                                                                                                  • Part of subcall function 003F6B57: _wcslen.LIBCMT ref: 003F6B6A
                                                                                                                                                                                                                • Shell_NotifyIconW.SHELL32(00000001,?), ref: 003F3A04
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.2233942974.00000000003F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003F0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.2233739685.00000000003F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.000000000048C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.00000000004B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234944034.00000000004BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234999880.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_3f0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: IconLoadNotifyShell_String_wcslen
                                                                                                                                                                                                                • String ID: Line:
                                                                                                                                                                                                                • API String ID: 2289894680-1585850449
                                                                                                                                                                                                                • Opcode ID: 20245c67c2aef61b988c13804a2f5b73b63824bf2f242b16343e3fa9d1737e9a
                                                                                                                                                                                                                • Instruction ID: 5bf7fccd08c82845ef5e2a3be71ff9f2b6e7319d4444be06bdd48e536fe11cbe
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 20245c67c2aef61b988c13804a2f5b73b63824bf2f242b16343e3fa9d1737e9a
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 4431F671408308AAD322EB20DC45FFFB7E8AB45714F10492FFA99871A1DB749A48C7D6
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • GetOpenFileNameW.COMDLG32(?), ref: 00432C8C
                                                                                                                                                                                                                  • Part of subcall function 003F3AA2: GetFullPathNameW.KERNEL32(?,00007FFF,?,00000000,?,?,003F3A97,?,?,003F2E7F,?,?,?,00000000), ref: 003F3AC2
                                                                                                                                                                                                                  • Part of subcall function 003F2DA5: GetLongPathNameW.KERNELBASE(?,?,00007FFF), ref: 003F2DC4
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.2233942974.00000000003F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003F0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.2233739685.00000000003F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.000000000048C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.00000000004B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234944034.00000000004BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234999880.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_3f0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Name$Path$FileFullLongOpen
                                                                                                                                                                                                                • String ID: X$`eK
                                                                                                                                                                                                                • API String ID: 779396738-1346537380
                                                                                                                                                                                                                • Opcode ID: 00a3d213ee1c8a27cd506201949b0684678050293de055b75c7589361d4d0e4e
                                                                                                                                                                                                                • Instruction ID: 4d216a2b983eae82d93032a25bc849f3dc27e6623970c1ca2f7626888c175191
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 00a3d213ee1c8a27cd506201949b0684678050293de055b75c7589361d4d0e4e
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 96219371A0029C9BDF02DF95C845BEE7BFCAF49304F00805AE505AB241DBB85A898F65
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • __CxxThrowException@8.LIBVCRUNTIME ref: 00410668
                                                                                                                                                                                                                  • Part of subcall function 004132A4: RaiseException.KERNEL32(?,?,?,0041068A,?,004C1444,?,?,?,?,?,?,0041068A,003F1129,004B8738,003F1129), ref: 00413304
                                                                                                                                                                                                                • __CxxThrowException@8.LIBVCRUNTIME ref: 00410685
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.2233942974.00000000003F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003F0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.2233739685.00000000003F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.000000000048C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.00000000004B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234944034.00000000004BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234999880.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_3f0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Exception@8Throw$ExceptionRaise
                                                                                                                                                                                                                • String ID: Unknown exception
                                                                                                                                                                                                                • API String ID: 3476068407-410509341
                                                                                                                                                                                                                • Opcode ID: 444b8ae13ddc1e08d2d64927674e80af0b27e7bf2053984ba9db83ebdc582574
                                                                                                                                                                                                                • Instruction ID: 25b58e9dd00dabb8604053a941049d324499e1fde9e684c9002ce85352ccf7fb
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 444b8ae13ddc1e08d2d64927674e80af0b27e7bf2053984ba9db83ebdc582574
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 83F0283480030C77CB00BA65DC46DDE776D5E00344B60447BB818A19D1EFBDDADAC58C
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                  • Part of subcall function 003F1BC3: MapVirtualKeyW.USER32(0000005B,00000000), ref: 003F1BF4
                                                                                                                                                                                                                  • Part of subcall function 003F1BC3: MapVirtualKeyW.USER32(00000010,00000000), ref: 003F1BFC
                                                                                                                                                                                                                  • Part of subcall function 003F1BC3: MapVirtualKeyW.USER32(000000A0,00000000), ref: 003F1C07
                                                                                                                                                                                                                  • Part of subcall function 003F1BC3: MapVirtualKeyW.USER32(000000A1,00000000), ref: 003F1C12
                                                                                                                                                                                                                  • Part of subcall function 003F1BC3: MapVirtualKeyW.USER32(00000011,00000000), ref: 003F1C1A
                                                                                                                                                                                                                  • Part of subcall function 003F1BC3: MapVirtualKeyW.USER32(00000012,00000000), ref: 003F1C22
                                                                                                                                                                                                                  • Part of subcall function 003F1B4A: RegisterWindowMessageW.USER32(00000004,?,003F12C4), ref: 003F1BA2
                                                                                                                                                                                                                • GetStdHandle.KERNEL32(000000F6,00000000,00000000), ref: 003F136A
                                                                                                                                                                                                                • OleInitialize.OLE32 ref: 003F1388
                                                                                                                                                                                                                • CloseHandle.KERNEL32(00000000,00000000), ref: 004324AB
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.2233942974.00000000003F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003F0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.2233739685.00000000003F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.000000000048C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.00000000004B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234944034.00000000004BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234999880.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_3f0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Virtual$Handle$CloseInitializeMessageRegisterWindow
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 1986988660-0
                                                                                                                                                                                                                • Opcode ID: 7b75df7ba1957b0be4f25a8544b78cc9142b1f6145d9096bcecf445f8dad1bcb
                                                                                                                                                                                                                • Instruction ID: d42dd8fe5398738003e78aa31e93bfc8e09452e6c2f0e273aa1b7fae4c113727
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 7b75df7ba1957b0be4f25a8544b78cc9142b1f6145d9096bcecf445f8dad1bcb
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 15719DB8915204AFC3C4EF7AA945E653AE0BB8A344754857ED10ACB373EB348411CF6D
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                  • Part of subcall function 003F3923: Shell_NotifyIconW.SHELL32(00000001,?), ref: 003F3A04
                                                                                                                                                                                                                • Shell_NotifyIconW.SHELL32(00000001,000003A8), ref: 0045C259
                                                                                                                                                                                                                • KillTimer.USER32(?,00000001,?,?), ref: 0045C261
                                                                                                                                                                                                                • SetTimer.USER32(?,00000001,000002EE,00000000), ref: 0045C270
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.2233942974.00000000003F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003F0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.2233739685.00000000003F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.000000000048C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.00000000004B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234944034.00000000004BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234999880.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_3f0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: IconNotifyShell_Timer$Kill
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 3500052701-0
                                                                                                                                                                                                                • Opcode ID: 66f08dff9ba86543429e716d7a1dd1196afb2406adc965a5a47598e712a01b43
                                                                                                                                                                                                                • Instruction ID: d9736c2ea298acead6ed00807cf055aef53e391274ee2dd565272bc3f9b632f1
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 66f08dff9ba86543429e716d7a1dd1196afb2406adc965a5a47598e712a01b43
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 8031CA709043446FEB228F648895BDBBBEC9B06305F0004DEE9D997242C7785A89CB55
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • CloseHandle.KERNELBASE(00000000,00000000,?,?,004285CC,?,004B8CC8,0000000C), ref: 00428704
                                                                                                                                                                                                                • GetLastError.KERNEL32(?,004285CC,?,004B8CC8,0000000C), ref: 0042870E
                                                                                                                                                                                                                • __dosmaperr.LIBCMT ref: 00428739
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.2233942974.00000000003F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003F0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.2233739685.00000000003F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.000000000048C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.00000000004B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234944034.00000000004BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234999880.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_3f0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: CloseErrorHandleLast__dosmaperr
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 2583163307-0
                                                                                                                                                                                                                • Opcode ID: 4d8b93df137bab6849b0abe4c9433979cf5c79c647cfea4994315b2046695a5f
                                                                                                                                                                                                                • Instruction ID: 98e9af1c21c9f16a7be109a2694fc076fb17bcdfe0bc6e2884a96aa2092032d7
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 4d8b93df137bab6849b0abe4c9433979cf5c79c647cfea4994315b2046695a5f
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 3C012B3270663026D664A2357849B7F67594F91779FB9012FFC148B2D3DEBD8C82829C
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • TranslateMessage.USER32(?), ref: 003FDB7B
                                                                                                                                                                                                                • DispatchMessageW.USER32(?), ref: 003FDB89
                                                                                                                                                                                                                • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 003FDB9F
                                                                                                                                                                                                                • Sleep.KERNELBASE(0000000A), ref: 003FDBB1
                                                                                                                                                                                                                • TranslateAcceleratorW.USER32(?,?,?), ref: 00441CC9
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.2233942974.00000000003F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003F0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.2233739685.00000000003F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.000000000048C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.00000000004B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234944034.00000000004BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234999880.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_3f0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Message$Translate$AcceleratorDispatchPeekSleep
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 3288985973-0
                                                                                                                                                                                                                • Opcode ID: cbb8efe78955d4e604aac87f445e70ede2d3c4630721a56fb11243444d5ac171
                                                                                                                                                                                                                • Instruction ID: c859d189846ad58369ffdd27874dcb9e17fa86b16d4e4692d78429af34a4842b
                                                                                                                                                                                                                • Opcode Fuzzy Hash: cbb8efe78955d4e604aac87f445e70ede2d3c4630721a56fb11243444d5ac171
                                                                                                                                                                                                                • Instruction Fuzzy Hash: B5F05E306043459BEB30DB608C89FAA73ADEB45350F104A2AE60A830E0DB3494889B2D
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • __Init_thread_footer.LIBCMT ref: 004017F6
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.2233942974.00000000003F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003F0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.2233739685.00000000003F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.000000000048C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.00000000004B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234944034.00000000004BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234999880.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_3f0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Init_thread_footer
                                                                                                                                                                                                                • String ID: CALL
                                                                                                                                                                                                                • API String ID: 1385522511-4196123274
                                                                                                                                                                                                                • Opcode ID: 27f3158005ebd0a49093872ed68e7676d30d6d8e01c7d8cef4d4884789504dd6
                                                                                                                                                                                                                • Instruction ID: 34246cf11f6dba799eb682630f94ed96fe3260e9cda5e42e80c2c0e8fd571d54
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 27f3158005ebd0a49093872ed68e7676d30d6d8e01c7d8cef4d4884789504dd6
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 9822AE706083419FD714DF15C880B2ABBF1BF85318F14892EF486AB3A1D779E945CB9A
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • Shell_NotifyIconW.SHELL32(00000000,?), ref: 003F3908
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.2233942974.00000000003F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003F0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.2233739685.00000000003F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.000000000048C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.00000000004B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234944034.00000000004BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234999880.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_3f0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: IconNotifyShell_
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 1144537725-0
                                                                                                                                                                                                                • Opcode ID: 4d09886764d0aed2ccf6d960c1ff13c7a06818ef303a53e911dca3483a145340
                                                                                                                                                                                                                • Instruction ID: 2fdfb64ce8883bd6e6133c9525237989cba79af8320890d076a0bdb95453694e
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 4d09886764d0aed2ccf6d960c1ff13c7a06818ef303a53e911dca3483a145340
                                                                                                                                                                                                                • Instruction Fuzzy Hash: D731F7705043049FE761DF24D884BA7BBF8FF49748F00082EFA9987261D775AA48CB56
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • timeGetTime.WINMM ref: 0040F661
                                                                                                                                                                                                                  • Part of subcall function 003FD730: GetInputState.USER32 ref: 003FD807
                                                                                                                                                                                                                • Sleep.KERNEL32(00000000), ref: 0044F2DE
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.2233942974.00000000003F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003F0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.2233739685.00000000003F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.000000000048C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.00000000004B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234944034.00000000004BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234999880.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_3f0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: InputSleepStateTimetime
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 4149333218-0
                                                                                                                                                                                                                • Opcode ID: 64992f6d31102e7949b3c2eca4b1e4604d1b3f7f09892d6ccdf7abbf928b827a
                                                                                                                                                                                                                • Instruction ID: b073f88defa0147e8702d0e1ad5ddc88a9601dfd30af7d351487f091e7024df3
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 64992f6d31102e7949b3c2eca4b1e4604d1b3f7f09892d6ccdf7abbf928b827a
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 04F08C712402099FD310EF69D499B6AB7E9FF46760F00043AE95DCB6A0DB70A804CFA5
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                  • Part of subcall function 003F4E90: LoadLibraryA.KERNEL32(kernel32.dll,?,?,003F4EDD,?,004C1418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 003F4E9C
                                                                                                                                                                                                                  • Part of subcall function 003F4E90: GetProcAddress.KERNEL32(00000000,Wow64DisableWow64FsRedirection), ref: 003F4EAE
                                                                                                                                                                                                                  • Part of subcall function 003F4E90: FreeLibrary.KERNEL32(00000000,?,?,003F4EDD,?,004C1418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 003F4EC0
                                                                                                                                                                                                                • LoadLibraryExW.KERNEL32(?,00000000,00000002,?,004C1418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 003F4EFD
                                                                                                                                                                                                                  • Part of subcall function 003F4E59: LoadLibraryA.KERNEL32(kernel32.dll,?,?,00433CDE,?,004C1418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 003F4E62
                                                                                                                                                                                                                  • Part of subcall function 003F4E59: GetProcAddress.KERNEL32(00000000,Wow64RevertWow64FsRedirection), ref: 003F4E74
                                                                                                                                                                                                                  • Part of subcall function 003F4E59: FreeLibrary.KERNEL32(00000000,?,?,00433CDE,?,004C1418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 003F4E87
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.2233942974.00000000003F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003F0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.2233739685.00000000003F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.000000000048C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.00000000004B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234944034.00000000004BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234999880.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_3f0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Library$Load$AddressFreeProc
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 2632591731-0
                                                                                                                                                                                                                • Opcode ID: c0481ef253b6001c04fa6a45314aa8dd384696e479d87e67175133a4934a13c1
                                                                                                                                                                                                                • Instruction ID: 4befcbfb60330fab374d7ed69425debcaceff2151d42eea440f8930c58629fa4
                                                                                                                                                                                                                • Opcode Fuzzy Hash: c0481ef253b6001c04fa6a45314aa8dd384696e479d87e67175133a4934a13c1
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 2A11C432610309AACB16BF60DC02FBE77A5AF54711F10442EF646AA1C1EE749A459754
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.2233942974.00000000003F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003F0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.2233739685.00000000003F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.000000000048C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.00000000004B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234944034.00000000004BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234999880.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_3f0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: __wsopen_s
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 3347428461-0
                                                                                                                                                                                                                • Opcode ID: 055ba1b6159ae2e1dfd1874c1389d1dbb52a61d1bf20343ff8caca708035630d
                                                                                                                                                                                                                • Instruction ID: 70162e2c190b87383a57f39c932a33c805c569f76856d04f10e7a51082b8de19
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 055ba1b6159ae2e1dfd1874c1389d1dbb52a61d1bf20343ff8caca708035630d
                                                                                                                                                                                                                • Instruction Fuzzy Hash: AF111C75A0410AAFCB15DF58E94199F7BF5EF48314F14405AF804AB311EA31DA21CB69
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                  • Part of subcall function 00424C7D: RtlAllocateHeap.NTDLL(00000008,003F1129,00000000,?,00422E29,00000001,00000364,?,?,?,0041F2DE,00423863,004C1444,?,0040FDF5,?), ref: 00424CBE
                                                                                                                                                                                                                • _free.LIBCMT ref: 0042506C
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.2233942974.00000000003F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003F0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.2233739685.00000000003F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.000000000048C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.00000000004B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234944034.00000000004BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234999880.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_3f0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: AllocateHeap_free
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 614378929-0
                                                                                                                                                                                                                • Opcode ID: 9ba45ce058d1080761d5af908226540236078fd1fc19e2e0238d0ad147f07c6e
                                                                                                                                                                                                                • Instruction ID: b7aa4ace691c3fa9388ad823ca72a9b2d79f95fd92dbd8f54c6512465cf70c33
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 9ba45ce058d1080761d5af908226540236078fd1fc19e2e0238d0ad147f07c6e
                                                                                                                                                                                                                • Instruction Fuzzy Hash: BB014E723047146BE3318F55EC4195AFBECFB89370FA5051EE184932C0EA746805C778
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.2233942974.00000000003F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003F0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.2233739685.00000000003F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.000000000048C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.00000000004B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234944034.00000000004BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234999880.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_3f0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                • Opcode ID: d6c69ec2a70ac845cc05b5f137181c3f07394ab8b33ef369e8c7ef627d5c9574
                                                                                                                                                                                                                • Instruction ID: d6336db541ff7d66c6c3f37d936961023c9d9317fea76cbb03a445c41efcebf8
                                                                                                                                                                                                                • Opcode Fuzzy Hash: d6c69ec2a70ac845cc05b5f137181c3f07394ab8b33ef369e8c7ef627d5c9574
                                                                                                                                                                                                                • Instruction Fuzzy Hash: E2F0F936611A20A6C6313A679C05BDB33989F62338FD0071FF821922D2DB7C948285AD
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.2233942974.00000000003F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003F0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.2233739685.00000000003F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.000000000048C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.00000000004B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234944034.00000000004BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234999880.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_3f0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: _wcslen
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 176396367-0
                                                                                                                                                                                                                • Opcode ID: e3729318da0625df3177be3d2dedafd8373ba970bdd684dae7d099189324e7ba
                                                                                                                                                                                                                • Instruction ID: c2d11b020278db885aeabfee37e863a9c0e94144a57a5bdf8a2a524053a5c941
                                                                                                                                                                                                                • Opcode Fuzzy Hash: e3729318da0625df3177be3d2dedafd8373ba970bdd684dae7d099189324e7ba
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 5DF0F4B22006046ED7219F29C802BA6BB98EB84760F10853FFA19CB5D1DB35E45486A4
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • RtlAllocateHeap.NTDLL(00000008,003F1129,00000000,?,00422E29,00000001,00000364,?,?,?,0041F2DE,00423863,004C1444,?,0040FDF5,?), ref: 00424CBE
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.2233942974.00000000003F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003F0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.2233739685.00000000003F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.000000000048C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.00000000004B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234944034.00000000004BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234999880.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_3f0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: AllocateHeap
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 1279760036-0
                                                                                                                                                                                                                • Opcode ID: ae0cfb8d460c7452d14d27c24fc40a82999089a9b1966282effc371482bd7829
                                                                                                                                                                                                                • Instruction ID: 481b8a76f8ebd0726c1620381c01897e6a32763c8268bfc426008805032caf7f
                                                                                                                                                                                                                • Opcode Fuzzy Hash: ae0cfb8d460c7452d14d27c24fc40a82999089a9b1966282effc371482bd7829
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 38F0B43170223467DB215F6BBC09B9B3788EFC17A4B564127B819A73D1CB79D80286AC
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • RtlAllocateHeap.NTDLL(00000000,?,004C1444,?,0040FDF5,?,?,003FA976,00000010,004C1440,003F13FC,?,003F13C6,?,003F1129), ref: 00423852
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.2233942974.00000000003F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003F0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.2233739685.00000000003F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.000000000048C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.00000000004B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234944034.00000000004BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234999880.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_3f0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: AllocateHeap
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 1279760036-0
                                                                                                                                                                                                                • Opcode ID: e47686cac375aee37fb6717ffe37416794123936ba12cb01dc2fc74281a225f4
                                                                                                                                                                                                                • Instruction ID: c082febc26968f9271e9f87bf8f1d85995961c632468083047aa9a919ea7aad5
                                                                                                                                                                                                                • Opcode Fuzzy Hash: e47686cac375aee37fb6717ffe37416794123936ba12cb01dc2fc74281a225f4
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 32E0A73230023456D6213E67BC04B9B36E9AB42BF6B550027BD059A6D1CB2DDD0245AD
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • FreeLibrary.KERNEL32(?,?,004C1418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 003F4F6D
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.2233942974.00000000003F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003F0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.2233739685.00000000003F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.000000000048C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.00000000004B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234944034.00000000004BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234999880.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_3f0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: FreeLibrary
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 3664257935-0
                                                                                                                                                                                                                • Opcode ID: f0e73bc6dfee550889757df8e27d5d3347318757465732d7f0b8e96319b8cc06
                                                                                                                                                                                                                • Instruction ID: 730a743a23cd5328075d42e7c2cf07edb240f1bde0f2bc1607aec5310534251d
                                                                                                                                                                                                                • Opcode Fuzzy Hash: f0e73bc6dfee550889757df8e27d5d3347318757465732d7f0b8e96319b8cc06
                                                                                                                                                                                                                • Instruction Fuzzy Hash: D2F03971505756CFDB369F65E494827BBE4AF14329321897EE2EE82A21CB319888DF10
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • IsWindow.USER32(00000000), ref: 00482A66
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.2233942974.00000000003F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003F0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.2233739685.00000000003F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.000000000048C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.00000000004B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234944034.00000000004BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234999880.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_3f0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Window
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 2353593579-0
                                                                                                                                                                                                                • Opcode ID: e2bb0989e927950d800039ea83520f2146f32e607eed202a63ccaf3d166faee3
                                                                                                                                                                                                                • Instruction ID: 84cd9b70cde473e9017d8e9f5c4bc7ddc0ec2016d8624a117964019b42720553
                                                                                                                                                                                                                • Opcode Fuzzy Hash: e2bb0989e927950d800039ea83520f2146f32e607eed202a63ccaf3d166faee3
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 83E04F76350116AAC718FA31DD808FE735CEF5039A710493BAC26D6211EB78999687A8
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • Shell_NotifyIconW.SHELL32(00000002,?), ref: 003F314E
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.2233942974.00000000003F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003F0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.2233739685.00000000003F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.000000000048C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.00000000004B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234944034.00000000004BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234999880.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_3f0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: IconNotifyShell_
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 1144537725-0
                                                                                                                                                                                                                • Opcode ID: de0d638dd16f1f609804fefca6494069c69854720e914ade67775dc435bdca06
                                                                                                                                                                                                                • Instruction ID: 52ea27b164f0d109d3d717c5c146914d1f4e8f89de96e8d7a6fc7303d3ac6d3c
                                                                                                                                                                                                                • Opcode Fuzzy Hash: de0d638dd16f1f609804fefca6494069c69854720e914ade67775dc435bdca06
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 0DF037709143589FF7929B64DC45BD97BBCBB0170CF0000F9AA48962A2D7745798CF55
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • GetLongPathNameW.KERNELBASE(?,?,00007FFF), ref: 003F2DC4
                                                                                                                                                                                                                  • Part of subcall function 003F6B57: _wcslen.LIBCMT ref: 003F6B6A
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.2233942974.00000000003F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003F0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.2233739685.00000000003F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.000000000048C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.00000000004B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234944034.00000000004BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234999880.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_3f0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: LongNamePath_wcslen
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 541455249-0
                                                                                                                                                                                                                • Opcode ID: bfc7144cba22afa4d10cc29b016370bb63ef9425329517520c7c1f7a1f621bb0
                                                                                                                                                                                                                • Instruction ID: 86f84363ddd292d969d236cdcdcd2105cb0b7f9d98f39792dfc7ffceee67c1d0
                                                                                                                                                                                                                • Opcode Fuzzy Hash: bfc7144cba22afa4d10cc29b016370bb63ef9425329517520c7c1f7a1f621bb0
                                                                                                                                                                                                                • Instruction Fuzzy Hash: E8E0CD72A001245BC711A2599C06FEA77DDDFC8790F0400B5FD09D7258D974AD808654
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                  • Part of subcall function 003F3837: Shell_NotifyIconW.SHELL32(00000000,?), ref: 003F3908
                                                                                                                                                                                                                  • Part of subcall function 003FD730: GetInputState.USER32 ref: 003FD807
                                                                                                                                                                                                                • SetCurrentDirectoryW.KERNEL32(?), ref: 003F2B6B
                                                                                                                                                                                                                  • Part of subcall function 003F30F2: Shell_NotifyIconW.SHELL32(00000002,?), ref: 003F314E
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.2233942974.00000000003F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003F0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.2233739685.00000000003F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.000000000048C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.00000000004B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234944034.00000000004BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234999880.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_3f0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: IconNotifyShell_$CurrentDirectoryInputState
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 3667716007-0
                                                                                                                                                                                                                • Opcode ID: 4aa4c75e6ab31b9db5937063096e79e08ec7f5a008098b8e11dcdca15b81083f
                                                                                                                                                                                                                • Instruction ID: 4ab26b05608988dafcf4a0256790ff4c262fcd72a1929b3a555594ba0161244c
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 4aa4c75e6ab31b9db5937063096e79e08ec7f5a008098b8e11dcdca15b81083f
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 51E0863130424D06C60ABB759856A7DA759DBD2352F40153FF7464B163CF2489494356
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • CreateFileW.KERNELBASE(00000000,00000000,?,00430704,?,?,00000000,?,00430704,00000000,0000000C), ref: 004303B7
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.2233942974.00000000003F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003F0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.2233739685.00000000003F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.000000000048C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.00000000004B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234944034.00000000004BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234999880.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_3f0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: CreateFile
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 823142352-0
                                                                                                                                                                                                                • Opcode ID: 6a6fc04cf4828178c2204c10cf304cbe6646b1b9493a252b912170b3f24217c7
                                                                                                                                                                                                                • Instruction ID: d8207d25fba0f6e373fad7f4ce4beb1bb1fc988c68a86d93079d3847a9d8459d
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 6a6fc04cf4828178c2204c10cf304cbe6646b1b9493a252b912170b3f24217c7
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 6CD06C3204010DBBDF028F84DD86EDA3BAAFB48714F014010BE1856020C732E821AB94
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • SystemParametersInfoW.USER32(00002001,00000000,00000002), ref: 003F1CBC
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.2233942974.00000000003F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003F0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.2233739685.00000000003F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.000000000048C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.00000000004B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234944034.00000000004BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234999880.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_3f0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: InfoParametersSystem
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 3098949447-0
                                                                                                                                                                                                                • Opcode ID: cb097745c172409f9c24ed381dda0df50bad7b56495c39a588a566205fd0aee3
                                                                                                                                                                                                                • Instruction ID: 32d945c50b8637ebd5a6344e7a18b3783812a0b046941af8aecc4f4b7364a3f9
                                                                                                                                                                                                                • Opcode Fuzzy Hash: cb097745c172409f9c24ed381dda0df50bad7b56495c39a588a566205fd0aee3
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 98C09B35280314BFF6545780BD4AF157754A348B04F044411FA09555F3C3F11410D758
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                  • Part of subcall function 00409BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00409BB2
                                                                                                                                                                                                                • DefDlgProcW.USER32(?,0000004E,?,?,?,?,?,?), ref: 0048961A
                                                                                                                                                                                                                • SendMessageW.USER32(?,0000130B,00000000,00000000), ref: 0048965B
                                                                                                                                                                                                                • GetWindowLongW.USER32(FFFFFDD9,000000F0), ref: 0048969F
                                                                                                                                                                                                                • SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 004896C9
                                                                                                                                                                                                                • SendMessageW.USER32 ref: 004896F2
                                                                                                                                                                                                                • GetKeyState.USER32(00000011), ref: 0048978B
                                                                                                                                                                                                                • GetKeyState.USER32(00000009), ref: 00489798
                                                                                                                                                                                                                • SendMessageW.USER32(?,0000130B,00000000,00000000), ref: 004897AE
                                                                                                                                                                                                                • GetKeyState.USER32(00000010), ref: 004897B8
                                                                                                                                                                                                                • SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 004897E9
                                                                                                                                                                                                                • SendMessageW.USER32 ref: 00489810
                                                                                                                                                                                                                • SendMessageW.USER32(?,00001030,?,00487E95), ref: 00489918
                                                                                                                                                                                                                • ImageList_SetDragCursorImage.COMCTL32(00000000,00000000,00000000,?,?,?), ref: 0048992E
                                                                                                                                                                                                                • ImageList_BeginDrag.COMCTL32(00000000,000000F8,000000F0), ref: 00489941
                                                                                                                                                                                                                • SetCapture.USER32(?), ref: 0048994A
                                                                                                                                                                                                                • ClientToScreen.USER32(?,?), ref: 004899AF
                                                                                                                                                                                                                • ImageList_DragEnter.COMCTL32(00000000,?,?), ref: 004899BC
                                                                                                                                                                                                                • InvalidateRect.USER32(?,00000000,00000001,?,?,?), ref: 004899D6
                                                                                                                                                                                                                • ReleaseCapture.USER32 ref: 004899E1
                                                                                                                                                                                                                • GetCursorPos.USER32(?), ref: 00489A19
                                                                                                                                                                                                                • ScreenToClient.USER32(?,?), ref: 00489A26
                                                                                                                                                                                                                • SendMessageW.USER32(?,00001012,00000000,?), ref: 00489A80
                                                                                                                                                                                                                • SendMessageW.USER32 ref: 00489AAE
                                                                                                                                                                                                                • SendMessageW.USER32(?,00001111,00000000,?), ref: 00489AEB
                                                                                                                                                                                                                • SendMessageW.USER32 ref: 00489B1A
                                                                                                                                                                                                                • SendMessageW.USER32(?,0000110B,00000009,00000000), ref: 00489B3B
                                                                                                                                                                                                                • SendMessageW.USER32(?,0000110B,00000009,?), ref: 00489B4A
                                                                                                                                                                                                                • GetCursorPos.USER32(?), ref: 00489B68
                                                                                                                                                                                                                • ScreenToClient.USER32(?,?), ref: 00489B75
                                                                                                                                                                                                                • GetParent.USER32(?), ref: 00489B93
                                                                                                                                                                                                                • SendMessageW.USER32(?,00001012,00000000,?), ref: 00489BFA
                                                                                                                                                                                                                • SendMessageW.USER32 ref: 00489C2B
                                                                                                                                                                                                                • ClientToScreen.USER32(?,?), ref: 00489C84
                                                                                                                                                                                                                • TrackPopupMenuEx.USER32(?,00000000,?,?,?,00000000), ref: 00489CB4
                                                                                                                                                                                                                • SendMessageW.USER32(?,00001111,00000000,?), ref: 00489CDE
                                                                                                                                                                                                                • SendMessageW.USER32 ref: 00489D01
                                                                                                                                                                                                                • ClientToScreen.USER32(?,?), ref: 00489D4E
                                                                                                                                                                                                                • TrackPopupMenuEx.USER32(?,00000080,?,?,?,00000000), ref: 00489D82
                                                                                                                                                                                                                  • Part of subcall function 00409944: GetWindowLongW.USER32(?,000000EB), ref: 00409952
                                                                                                                                                                                                                • GetWindowLongW.USER32(?,000000F0), ref: 00489E05
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.2233942974.00000000003F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003F0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.2233739685.00000000003F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.000000000048C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.00000000004B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234944034.00000000004BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234999880.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_3f0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: MessageSend$ClientScreen$ImageLongWindow$CursorDragList_State$CaptureMenuPopupTrack$BeginEnterInvalidateParentProcRectRelease
                                                                                                                                                                                                                • String ID: @GUI_DRAGID$F$p#L
                                                                                                                                                                                                                • API String ID: 3429851547-2489550902
                                                                                                                                                                                                                • Opcode ID: 5c4092eb4138fbc5d00754ac752019c38c67b4070dd48b959b2e095b5e913d2b
                                                                                                                                                                                                                • Instruction ID: f633a265bba9722d2351badf29d24c3c239b6685b30b448ce8d0fba5898ddef3
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 5c4092eb4138fbc5d00754ac752019c38c67b4070dd48b959b2e095b5e913d2b
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 36427B74204601AFD725EF24CC84EBEBBE5EF49310F180A2EF659972A1E735AC50CB59
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • SendMessageW.USER32(00000000,00000408,00000000,00000000), ref: 004848F3
                                                                                                                                                                                                                • SendMessageW.USER32(00000000,00000188,00000000,00000000), ref: 00484908
                                                                                                                                                                                                                • SendMessageW.USER32(00000000,0000018A,00000000,00000000), ref: 00484927
                                                                                                                                                                                                                • SendMessageW.USER32(?,00000148,00000000,00000000), ref: 0048494B
                                                                                                                                                                                                                • SendMessageW.USER32(00000000,00000147,00000000,00000000), ref: 0048495C
                                                                                                                                                                                                                • SendMessageW.USER32(00000000,00000149,00000000,00000000), ref: 0048497B
                                                                                                                                                                                                                • SendMessageW.USER32(00000000,0000130B,00000000,00000000), ref: 004849AE
                                                                                                                                                                                                                • SendMessageW.USER32(00000000,0000133C,00000000,?), ref: 004849D4
                                                                                                                                                                                                                • SendMessageW.USER32(00000000,0000110A,00000009,00000000), ref: 00484A0F
                                                                                                                                                                                                                • SendMessageW.USER32(00000000,0000113E,00000000,00000004), ref: 00484A56
                                                                                                                                                                                                                • SendMessageW.USER32(00000000,0000113E,00000000,00000004), ref: 00484A7E
                                                                                                                                                                                                                • IsMenu.USER32(?), ref: 00484A97
                                                                                                                                                                                                                • GetMenuItemInfoW.USER32(?,?,00000000,?), ref: 00484AF2
                                                                                                                                                                                                                • GetMenuItemInfoW.USER32(?,?,00000000,?), ref: 00484B20
                                                                                                                                                                                                                • GetWindowLongW.USER32(?,000000F0), ref: 00484B94
                                                                                                                                                                                                                • SendMessageW.USER32(?,0000113E,00000000,00000008), ref: 00484BE3
                                                                                                                                                                                                                • SendMessageW.USER32(00000000,00001001,00000000,?), ref: 00484C82
                                                                                                                                                                                                                • wsprintfW.USER32 ref: 00484CAE
                                                                                                                                                                                                                • SendMessageW.USER32(00000000,0000000E,00000000,00000000), ref: 00484CC9
                                                                                                                                                                                                                • GetWindowTextW.USER32(?,00000000,00000001), ref: 00484CF1
                                                                                                                                                                                                                • SendMessageW.USER32(00000000,000000F0,00000000,00000000), ref: 00484D13
                                                                                                                                                                                                                • SendMessageW.USER32(00000000,0000000E,00000000,00000000), ref: 00484D33
                                                                                                                                                                                                                • GetWindowTextW.USER32(?,00000000,00000001), ref: 00484D5A
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.2233942974.00000000003F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003F0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.2233739685.00000000003F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.000000000048C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.00000000004B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234944034.00000000004BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234999880.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_3f0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: MessageSend$MenuWindow$InfoItemText$Longwsprintf
                                                                                                                                                                                                                • String ID: %d/%02d/%02d
                                                                                                                                                                                                                • API String ID: 4054740463-328681919
                                                                                                                                                                                                                • Opcode ID: b0a78a4e9ba3661fe907b4897e8211b389e147ec53632f500836601f26f4a44d
                                                                                                                                                                                                                • Instruction ID: 7fe0079997798d8a31590167c5497605e83a0aa2859e9ae0cde8744b56a6c5ef
                                                                                                                                                                                                                • Opcode Fuzzy Hash: b0a78a4e9ba3661fe907b4897e8211b389e147ec53632f500836601f26f4a44d
                                                                                                                                                                                                                • Instruction Fuzzy Hash: EC120171500255ABEB25AF24CC49FAF7BF8AF85300F10492EFA15EB2E1D7789941CB58
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • GetForegroundWindow.USER32(00000000,00000000,00000000), ref: 0040F998
                                                                                                                                                                                                                • FindWindowW.USER32(Shell_TrayWnd,00000000), ref: 0044F474
                                                                                                                                                                                                                • IsIconic.USER32(00000000), ref: 0044F47D
                                                                                                                                                                                                                • ShowWindow.USER32(00000000,00000009), ref: 0044F48A
                                                                                                                                                                                                                • SetForegroundWindow.USER32(00000000), ref: 0044F494
                                                                                                                                                                                                                • GetWindowThreadProcessId.USER32(00000000,00000000), ref: 0044F4AA
                                                                                                                                                                                                                • GetCurrentThreadId.KERNEL32 ref: 0044F4B1
                                                                                                                                                                                                                • GetWindowThreadProcessId.USER32(00000000,00000000), ref: 0044F4BD
                                                                                                                                                                                                                • AttachThreadInput.USER32(?,00000000,00000001), ref: 0044F4CE
                                                                                                                                                                                                                • AttachThreadInput.USER32(?,00000000,00000001), ref: 0044F4D6
                                                                                                                                                                                                                • AttachThreadInput.USER32(00000000,000000FF,00000001), ref: 0044F4DE
                                                                                                                                                                                                                • SetForegroundWindow.USER32(00000000), ref: 0044F4E1
                                                                                                                                                                                                                • MapVirtualKeyW.USER32(00000012,00000000), ref: 0044F4F6
                                                                                                                                                                                                                • keybd_event.USER32(00000012,00000000), ref: 0044F501
                                                                                                                                                                                                                • MapVirtualKeyW.USER32(00000012,00000000), ref: 0044F50B
                                                                                                                                                                                                                • keybd_event.USER32(00000012,00000000), ref: 0044F510
                                                                                                                                                                                                                • MapVirtualKeyW.USER32(00000012,00000000), ref: 0044F519
                                                                                                                                                                                                                • keybd_event.USER32(00000012,00000000), ref: 0044F51E
                                                                                                                                                                                                                • MapVirtualKeyW.USER32(00000012,00000000), ref: 0044F528
                                                                                                                                                                                                                • keybd_event.USER32(00000012,00000000), ref: 0044F52D
                                                                                                                                                                                                                • SetForegroundWindow.USER32(00000000), ref: 0044F530
                                                                                                                                                                                                                • AttachThreadInput.USER32(?,000000FF,00000000), ref: 0044F557
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.2233942974.00000000003F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003F0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.2233739685.00000000003F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.000000000048C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.00000000004B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234944034.00000000004BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234999880.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_3f0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Window$Thread$AttachForegroundInputVirtualkeybd_event$Process$CurrentFindIconicShow
                                                                                                                                                                                                                • String ID: Shell_TrayWnd
                                                                                                                                                                                                                • API String ID: 4125248594-2988720461
                                                                                                                                                                                                                • Opcode ID: 8d8e68f77f8b3d2c62c95da8fbfebde7aa887a1c04bcdc22de93cd4745deb967
                                                                                                                                                                                                                • Instruction ID: c52cb7260694c843876bb6d7bdde4087a795f10093468c38476cc509c5c90d5e
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 8d8e68f77f8b3d2c62c95da8fbfebde7aa887a1c04bcdc22de93cd4745deb967
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 10315271A40228BBFB206BB55C8AFBF7E6CEB44B50F10043AF601E61D1D6B45D00AB79
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                  • Part of subcall function 004516C3: LookupPrivilegeValueW.ADVAPI32(00000000,00000000,00000004), ref: 0045170D
                                                                                                                                                                                                                  • Part of subcall function 004516C3: AdjustTokenPrivileges.ADVAPI32(?,00000000,00000000,?,00000000,?), ref: 0045173A
                                                                                                                                                                                                                  • Part of subcall function 004516C3: GetLastError.KERNEL32 ref: 0045174A
                                                                                                                                                                                                                • LogonUserW.ADVAPI32(?,?,?,00000000,00000000,?), ref: 00451286
                                                                                                                                                                                                                • DuplicateTokenEx.ADVAPI32(?,00000000,00000000,00000002,00000001,?), ref: 004512A8
                                                                                                                                                                                                                • CloseHandle.KERNEL32(?), ref: 004512B9
                                                                                                                                                                                                                • OpenWindowStationW.USER32(winsta0,00000000,00060000), ref: 004512D1
                                                                                                                                                                                                                • GetProcessWindowStation.USER32 ref: 004512EA
                                                                                                                                                                                                                • SetProcessWindowStation.USER32(00000000), ref: 004512F4
                                                                                                                                                                                                                • OpenDesktopW.USER32(default,00000000,00000000,00060081), ref: 00451310
                                                                                                                                                                                                                  • Part of subcall function 004510BF: AdjustTokenPrivileges.ADVAPI32(?,00000000,?,00000000,00000000,00000000,?,004511FC), ref: 004510D4
                                                                                                                                                                                                                  • Part of subcall function 004510BF: CloseHandle.KERNEL32(?,?,004511FC), ref: 004510E9
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.2233942974.00000000003F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003F0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.2233739685.00000000003F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.000000000048C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.00000000004B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234944034.00000000004BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234999880.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_3f0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: StationTokenWindow$AdjustCloseHandleOpenPrivilegesProcess$DesktopDuplicateErrorLastLogonLookupPrivilegeUserValue
                                                                                                                                                                                                                • String ID: $default$winsta0$ZK
                                                                                                                                                                                                                • API String ID: 22674027-314871684
                                                                                                                                                                                                                • Opcode ID: 9f85ecc478a590b8aabff2a6536afd7743301daf207426b6f6b70457efc26f72
                                                                                                                                                                                                                • Instruction ID: bd90cc5168fff163f2adba40d72f418b147b3928d9fe2f49864f36465760e3c2
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 9f85ecc478a590b8aabff2a6536afd7743301daf207426b6f6b70457efc26f72
                                                                                                                                                                                                                • Instruction Fuzzy Hash: A5818071900209ABDF119FA4DC89FEF7BB9EF05705F14412AFD10B62A1D7788949CB68
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                  • Part of subcall function 004510F9: GetUserObjectSecurity.USER32(?,00000004,?,00000000,?), ref: 00451114
                                                                                                                                                                                                                  • Part of subcall function 004510F9: GetLastError.KERNEL32(?,00000000,00000000,?,?,00450B9B,?,?,?), ref: 00451120
                                                                                                                                                                                                                  • Part of subcall function 004510F9: GetProcessHeap.KERNEL32(00000008,?,?,00000000,00000000,?,?,00450B9B,?,?,?), ref: 0045112F
                                                                                                                                                                                                                  • Part of subcall function 004510F9: HeapAlloc.KERNEL32(00000000,?,00000000,00000000,?,?,00450B9B,?,?,?), ref: 00451136
                                                                                                                                                                                                                  • Part of subcall function 004510F9: GetUserObjectSecurity.USER32(?,00000004,00000000,?,?), ref: 0045114D
                                                                                                                                                                                                                • GetSecurityDescriptorDacl.ADVAPI32(?,?,?,?), ref: 00450BCC
                                                                                                                                                                                                                • GetAclInformation.ADVAPI32(?,?,0000000C,00000002), ref: 00450C00
                                                                                                                                                                                                                • GetLengthSid.ADVAPI32(?), ref: 00450C17
                                                                                                                                                                                                                • GetAce.ADVAPI32(?,00000000,?), ref: 00450C51
                                                                                                                                                                                                                • AddAce.ADVAPI32(?,00000002,000000FF,?,?), ref: 00450C6D
                                                                                                                                                                                                                • GetLengthSid.ADVAPI32(?), ref: 00450C84
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000008,00000008), ref: 00450C8C
                                                                                                                                                                                                                • HeapAlloc.KERNEL32(00000000), ref: 00450C93
                                                                                                                                                                                                                • GetLengthSid.ADVAPI32(?,00000008,?), ref: 00450CB4
                                                                                                                                                                                                                • CopySid.ADVAPI32(00000000), ref: 00450CBB
                                                                                                                                                                                                                • AddAce.ADVAPI32(?,00000002,000000FF,00000000,?), ref: 00450CEA
                                                                                                                                                                                                                • SetSecurityDescriptorDacl.ADVAPI32(?,00000001,?,00000000), ref: 00450D0C
                                                                                                                                                                                                                • SetUserObjectSecurity.USER32(?,00000004,?), ref: 00450D1E
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00450D45
                                                                                                                                                                                                                • HeapFree.KERNEL32(00000000), ref: 00450D4C
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00450D55
                                                                                                                                                                                                                • HeapFree.KERNEL32(00000000), ref: 00450D5C
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00450D65
                                                                                                                                                                                                                • HeapFree.KERNEL32(00000000), ref: 00450D6C
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,?), ref: 00450D78
                                                                                                                                                                                                                • HeapFree.KERNEL32(00000000), ref: 00450D7F
                                                                                                                                                                                                                  • Part of subcall function 00451193: GetProcessHeap.KERNEL32(00000008,00450BB1,?,00000000,?,00450BB1,?), ref: 004511A1
                                                                                                                                                                                                                  • Part of subcall function 00451193: HeapAlloc.KERNEL32(00000000,?,00000000,?,00450BB1,?), ref: 004511A8
                                                                                                                                                                                                                  • Part of subcall function 00451193: InitializeSecurityDescriptor.ADVAPI32(00000000,00000001,?,00000000,?,00450BB1,?), ref: 004511B7
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.2233942974.00000000003F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003F0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.2233739685.00000000003F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.000000000048C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.00000000004B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234944034.00000000004BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234999880.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_3f0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Heap$Process$Security$Free$AllocDescriptorLengthObjectUser$Dacl$CopyErrorInformationInitializeLast
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 4175595110-0
                                                                                                                                                                                                                • Opcode ID: 043f2300b61087703898eb2f9bbeef0440c6b14ca8897de4f35b984961cd45e5
                                                                                                                                                                                                                • Instruction ID: 073291be1dafe2583aeb4b706fc6174b64cce2e4df479bbc91933e632a99602a
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 043f2300b61087703898eb2f9bbeef0440c6b14ca8897de4f35b984961cd45e5
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 9B716E7590020AABDF109FE4DC84FEFBBB8BF05341F14452AED14A6292D779A909CB74
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • OpenClipboard.USER32(0048CC08), ref: 0046EB29
                                                                                                                                                                                                                • IsClipboardFormatAvailable.USER32(0000000D), ref: 0046EB37
                                                                                                                                                                                                                • GetClipboardData.USER32(0000000D), ref: 0046EB43
                                                                                                                                                                                                                • CloseClipboard.USER32 ref: 0046EB4F
                                                                                                                                                                                                                • GlobalLock.KERNEL32(00000000), ref: 0046EB87
                                                                                                                                                                                                                • CloseClipboard.USER32 ref: 0046EB91
                                                                                                                                                                                                                • GlobalUnlock.KERNEL32(00000000), ref: 0046EBBC
                                                                                                                                                                                                                • IsClipboardFormatAvailable.USER32(00000001), ref: 0046EBC9
                                                                                                                                                                                                                • GetClipboardData.USER32(00000001), ref: 0046EBD1
                                                                                                                                                                                                                • GlobalLock.KERNEL32(00000000), ref: 0046EBE2
                                                                                                                                                                                                                • GlobalUnlock.KERNEL32(00000000), ref: 0046EC22
                                                                                                                                                                                                                • IsClipboardFormatAvailable.USER32(0000000F), ref: 0046EC38
                                                                                                                                                                                                                • GetClipboardData.USER32(0000000F), ref: 0046EC44
                                                                                                                                                                                                                • GlobalLock.KERNEL32(00000000), ref: 0046EC55
                                                                                                                                                                                                                • DragQueryFileW.SHELL32(00000000,000000FF,00000000,00000000), ref: 0046EC77
                                                                                                                                                                                                                • DragQueryFileW.SHELL32(00000000,?,?,00000104), ref: 0046EC94
                                                                                                                                                                                                                • DragQueryFileW.SHELL32(00000000,?,?,00000104), ref: 0046ECD2
                                                                                                                                                                                                                • GlobalUnlock.KERNEL32(00000000), ref: 0046ECF3
                                                                                                                                                                                                                • CountClipboardFormats.USER32 ref: 0046ED14
                                                                                                                                                                                                                • CloseClipboard.USER32 ref: 0046ED59
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.2233942974.00000000003F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003F0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.2233739685.00000000003F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.000000000048C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.00000000004B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234944034.00000000004BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234999880.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_3f0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Clipboard$Global$AvailableCloseDataDragFileFormatLockQueryUnlock$CountFormatsOpen
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 420908878-0
                                                                                                                                                                                                                • Opcode ID: dae771855832b2eaa9a3583124490b6b30cd2ed757b157a1e5655d8ed22d9b48
                                                                                                                                                                                                                • Instruction ID: 0684fe9e9a54b24bb3d0b691779ee7251aaa38a0ec38b171573f140777eff25d
                                                                                                                                                                                                                • Opcode Fuzzy Hash: dae771855832b2eaa9a3583124490b6b30cd2ed757b157a1e5655d8ed22d9b48
                                                                                                                                                                                                                • Instruction Fuzzy Hash: C661E038204206AFD301EF21D884F3E77E4AF84744F14486EF5469B2A2EB35ED46CB66
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • FindFirstFileW.KERNEL32(?,?), ref: 004669BE
                                                                                                                                                                                                                • FindClose.KERNEL32(00000000), ref: 00466A12
                                                                                                                                                                                                                • FileTimeToLocalFileTime.KERNEL32(?,?), ref: 00466A4E
                                                                                                                                                                                                                • FileTimeToLocalFileTime.KERNEL32(?,?), ref: 00466A75
                                                                                                                                                                                                                  • Part of subcall function 003F9CB3: _wcslen.LIBCMT ref: 003F9CBD
                                                                                                                                                                                                                • FileTimeToSystemTime.KERNEL32(?,?), ref: 00466AB2
                                                                                                                                                                                                                • FileTimeToSystemTime.KERNEL32(?,?), ref: 00466ADF
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.2233942974.00000000003F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003F0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.2233739685.00000000003F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.000000000048C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.00000000004B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234944034.00000000004BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234999880.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_3f0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Time$File$FindLocalSystem$CloseFirst_wcslen
                                                                                                                                                                                                                • String ID: %02d$%03d$%4d$%4d%02d%02d%02d%02d%02d$%4d%02d%02d%02d%02d%02d%03d
                                                                                                                                                                                                                • API String ID: 3830820486-3289030164
                                                                                                                                                                                                                • Opcode ID: c91207828371557b08eea56b8c737ef8825e2202f4f502367c75ed1054456a66
                                                                                                                                                                                                                • Instruction ID: bba600e9add7e16b1fd8e4686386a8a29d899c4e05b35af22a86b3cd2da9979b
                                                                                                                                                                                                                • Opcode Fuzzy Hash: c91207828371557b08eea56b8c737ef8825e2202f4f502367c75ed1054456a66
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 7CD15271508304AFC711EBA4C995EBFB7ECAF88704F04491EF685D6291EB78DA44CB62
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • FindFirstFileW.KERNEL32(?,?,76228FB0,?,00000000), ref: 00469663
                                                                                                                                                                                                                • GetFileAttributesW.KERNEL32(?), ref: 004696A1
                                                                                                                                                                                                                • SetFileAttributesW.KERNEL32(?,?), ref: 004696BB
                                                                                                                                                                                                                • FindNextFileW.KERNEL32(00000000,?), ref: 004696D3
                                                                                                                                                                                                                • FindClose.KERNEL32(00000000), ref: 004696DE
                                                                                                                                                                                                                • FindFirstFileW.KERNEL32(*.*,?), ref: 004696FA
                                                                                                                                                                                                                • SetCurrentDirectoryW.KERNEL32(?), ref: 0046974A
                                                                                                                                                                                                                • SetCurrentDirectoryW.KERNEL32(004B6B7C), ref: 00469768
                                                                                                                                                                                                                • FindNextFileW.KERNEL32(00000000,00000010), ref: 00469772
                                                                                                                                                                                                                • FindClose.KERNEL32(00000000), ref: 0046977F
                                                                                                                                                                                                                • FindClose.KERNEL32(00000000), ref: 0046978F
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.2233942974.00000000003F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003F0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.2233739685.00000000003F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.000000000048C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.00000000004B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234944034.00000000004BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234999880.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_3f0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Find$File$Close$AttributesCurrentDirectoryFirstNext
                                                                                                                                                                                                                • String ID: *.*
                                                                                                                                                                                                                • API String ID: 1409584000-438819550
                                                                                                                                                                                                                • Opcode ID: 17ea7cf86a05b511cce8368dcbbb00d687e531836ae481451436fdafd66a5913
                                                                                                                                                                                                                • Instruction ID: 7fe6b5ed52448be8fe6326f01f411f5e07291da937c7bea5d27ea174840358f3
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 17ea7cf86a05b511cce8368dcbbb00d687e531836ae481451436fdafd66a5913
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 2D31C532500219AADF14AFB4DC48AEF77AC9F49321F1045ABF805E2190EB78DD448F2D
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • FindFirstFileW.KERNEL32(?,?,76228FB0,?,00000000), ref: 004697BE
                                                                                                                                                                                                                • FindNextFileW.KERNEL32(00000000,?), ref: 00469819
                                                                                                                                                                                                                • FindClose.KERNEL32(00000000), ref: 00469824
                                                                                                                                                                                                                • FindFirstFileW.KERNEL32(*.*,?), ref: 00469840
                                                                                                                                                                                                                • SetCurrentDirectoryW.KERNEL32(?), ref: 00469890
                                                                                                                                                                                                                • SetCurrentDirectoryW.KERNEL32(004B6B7C), ref: 004698AE
                                                                                                                                                                                                                • FindNextFileW.KERNEL32(00000000,00000010), ref: 004698B8
                                                                                                                                                                                                                • FindClose.KERNEL32(00000000), ref: 004698C5
                                                                                                                                                                                                                • FindClose.KERNEL32(00000000), ref: 004698D5
                                                                                                                                                                                                                  • Part of subcall function 0045DAE5: CreateFileW.KERNEL32(?,40000000,00000001,00000000,00000003,02000080,00000000), ref: 0045DB00
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.2233942974.00000000003F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003F0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.2233739685.00000000003F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.000000000048C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.00000000004B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234944034.00000000004BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234999880.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_3f0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Find$File$Close$CurrentDirectoryFirstNext$Create
                                                                                                                                                                                                                • String ID: *.*
                                                                                                                                                                                                                • API String ID: 2640511053-438819550
                                                                                                                                                                                                                • Opcode ID: 3a2714aec42666de0049f63ba8102555422203971584de527f71cb83a0ffb4e8
                                                                                                                                                                                                                • Instruction ID: 85cb781c52fcea0d495235fcb5a3e89966cc2c3acec5e091c4662929bd4dd289
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 3a2714aec42666de0049f63ba8102555422203971584de527f71cb83a0ffb4e8
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 0B31C532500219AADB10BFB5EC48ADF77AC9F46324F1445ABE810A31D0EB78DD85CB6D
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                  • Part of subcall function 0047C998: CharUpperBuffW.USER32(?,?,?,?,?,?,?,0047B6AE,?,?), ref: 0047C9B5
                                                                                                                                                                                                                  • Part of subcall function 0047C998: _wcslen.LIBCMT ref: 0047C9F1
                                                                                                                                                                                                                  • Part of subcall function 0047C998: _wcslen.LIBCMT ref: 0047CA68
                                                                                                                                                                                                                  • Part of subcall function 0047C998: _wcslen.LIBCMT ref: 0047CA9E
                                                                                                                                                                                                                • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 0047BF3E
                                                                                                                                                                                                                • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?,?,?), ref: 0047BFA9
                                                                                                                                                                                                                • RegCloseKey.ADVAPI32(00000000), ref: 0047BFCD
                                                                                                                                                                                                                • RegQueryValueExW.ADVAPI32(?,?,00000000,?,00000000,?), ref: 0047C02C
                                                                                                                                                                                                                • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,?,00000008), ref: 0047C0E7
                                                                                                                                                                                                                • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,?,?,?,00000000), ref: 0047C154
                                                                                                                                                                                                                • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,?,?,?,00000000), ref: 0047C1E9
                                                                                                                                                                                                                • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,00000000,?,?,?,00000000), ref: 0047C23A
                                                                                                                                                                                                                • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,?,?,?,00000000), ref: 0047C2E3
                                                                                                                                                                                                                • RegCloseKey.ADVAPI32(?,?,00000000), ref: 0047C382
                                                                                                                                                                                                                • RegCloseKey.ADVAPI32(00000000), ref: 0047C38F
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.2233942974.00000000003F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003F0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.2233739685.00000000003F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.000000000048C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.00000000004B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234944034.00000000004BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234999880.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_3f0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: QueryValue$Close_wcslen$BuffCharConnectOpenRegistryUpper
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 3102970594-0
                                                                                                                                                                                                                • Opcode ID: a242c4a3f30fd9b124ded955874a82e197c5063a36c651632ad8c4db669fab77
                                                                                                                                                                                                                • Instruction ID: d5236cfd69491b83aed463b0d66dbe7f4694735df460c04d40af01b1528fe834
                                                                                                                                                                                                                • Opcode Fuzzy Hash: a242c4a3f30fd9b124ded955874a82e197c5063a36c651632ad8c4db669fab77
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 94023B716042009FC715CF24C8D1E6ABBE5EF49308F18C4AEE84ADB2A2D735ED45CB95
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • GetLocalTime.KERNEL32(?), ref: 00468257
                                                                                                                                                                                                                • SystemTimeToFileTime.KERNEL32(?,?), ref: 00468267
                                                                                                                                                                                                                • LocalFileTimeToFileTime.KERNEL32(?,?), ref: 00468273
                                                                                                                                                                                                                • GetCurrentDirectoryW.KERNEL32(00007FFF,?), ref: 00468310
                                                                                                                                                                                                                • SetCurrentDirectoryW.KERNEL32(?), ref: 00468324
                                                                                                                                                                                                                • SetCurrentDirectoryW.KERNEL32(?), ref: 00468356
                                                                                                                                                                                                                • SetCurrentDirectoryW.KERNEL32(?,?,?,?,?), ref: 0046838C
                                                                                                                                                                                                                • SetCurrentDirectoryW.KERNEL32(?), ref: 00468395
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.2233942974.00000000003F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003F0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.2233739685.00000000003F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.000000000048C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.00000000004B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234944034.00000000004BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234999880.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_3f0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: CurrentDirectoryTime$File$Local$System
                                                                                                                                                                                                                • String ID: *.*
                                                                                                                                                                                                                • API String ID: 1464919966-438819550
                                                                                                                                                                                                                • Opcode ID: 334648b0c3e877e6284be7ece79e463045a82e86158272a972a6550ac24e5f63
                                                                                                                                                                                                                • Instruction ID: 580c564203e25b3d38197bda0a6cf15bfac57c5bce2014f552f7f62c801850e5
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 334648b0c3e877e6284be7ece79e463045a82e86158272a972a6550ac24e5f63
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 0D615CB25043499FCB10EF60C8509AFB3E8FF89314F04496EF98997251EB39E945CB96
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                  • Part of subcall function 003F3AA2: GetFullPathNameW.KERNEL32(?,00007FFF,?,00000000,?,?,003F3A97,?,?,003F2E7F,?,?,?,00000000), ref: 003F3AC2
                                                                                                                                                                                                                  • Part of subcall function 0045E199: GetFileAttributesW.KERNEL32(?,0045CF95), ref: 0045E19A
                                                                                                                                                                                                                • FindFirstFileW.KERNEL32(?,?), ref: 0045D122
                                                                                                                                                                                                                • DeleteFileW.KERNEL32(?,?,?,?,?,00000000,?,?,?), ref: 0045D1DD
                                                                                                                                                                                                                • MoveFileW.KERNEL32(?,?), ref: 0045D1F0
                                                                                                                                                                                                                • DeleteFileW.KERNEL32(?,?,?,?), ref: 0045D20D
                                                                                                                                                                                                                • FindNextFileW.KERNEL32(00000000,00000010), ref: 0045D237
                                                                                                                                                                                                                  • Part of subcall function 0045D29C: CopyFileExW.KERNEL32(?,?,00000000,00000000,00000000,00000008,?,?,0045D21C,?,?), ref: 0045D2B2
                                                                                                                                                                                                                • FindClose.KERNEL32(00000000,?,?,?), ref: 0045D253
                                                                                                                                                                                                                • FindClose.KERNEL32(00000000), ref: 0045D264
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.2233942974.00000000003F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003F0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.2233739685.00000000003F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.000000000048C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.00000000004B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234944034.00000000004BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234999880.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_3f0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: File$Find$CloseDelete$AttributesCopyFirstFullMoveNameNextPath
                                                                                                                                                                                                                • String ID: \*.*
                                                                                                                                                                                                                • API String ID: 1946585618-1173974218
                                                                                                                                                                                                                • Opcode ID: f6c1eb38c2f2ea1214e9295966cff059f5c2f5c4e91cc1bb01d38927b7b94f4f
                                                                                                                                                                                                                • Instruction ID: a7c9c34f7002463335195d8d3a90de3284d034a3137ab6b2e17d23735afa76f2
                                                                                                                                                                                                                • Opcode Fuzzy Hash: f6c1eb38c2f2ea1214e9295966cff059f5c2f5c4e91cc1bb01d38927b7b94f4f
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 52617131C0110D9ACF16EBE1DA92AFEB7B5AF15341F2041AAE90177292EB345F0DCB65
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.2233942974.00000000003F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003F0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.2233739685.00000000003F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.000000000048C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.00000000004B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234944034.00000000004BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234999880.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_3f0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Clipboard$AllocCloseEmptyGlobalOpen
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 1737998785-0
                                                                                                                                                                                                                • Opcode ID: 6af8a6af3dafccd5ca04f38202dd9999767cd4289a2844c919f69a5ddeda336d
                                                                                                                                                                                                                • Instruction ID: e6a54b33e787f372e2cb1b64593f0cfe80895025e0ed091e825c0dbad0e58e01
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 6af8a6af3dafccd5ca04f38202dd9999767cd4289a2844c919f69a5ddeda336d
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 7841A0356046119FE310CF16D888F1ABBE1EF44318F14C4AEE4158B762D73AEC42CB95
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                  • Part of subcall function 004516C3: LookupPrivilegeValueW.ADVAPI32(00000000,00000000,00000004), ref: 0045170D
                                                                                                                                                                                                                  • Part of subcall function 004516C3: AdjustTokenPrivileges.ADVAPI32(?,00000000,00000000,?,00000000,?), ref: 0045173A
                                                                                                                                                                                                                  • Part of subcall function 004516C3: GetLastError.KERNEL32 ref: 0045174A
                                                                                                                                                                                                                • ExitWindowsEx.USER32(?,00000000), ref: 0045E932
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.2233942974.00000000003F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003F0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.2233739685.00000000003F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.000000000048C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.00000000004B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234944034.00000000004BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234999880.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_3f0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: AdjustErrorExitLastLookupPrivilegePrivilegesTokenValueWindows
                                                                                                                                                                                                                • String ID: $ $@$SeShutdownPrivilege
                                                                                                                                                                                                                • API String ID: 2234035333-3163812486
                                                                                                                                                                                                                • Opcode ID: 8644926976658be5dfa38ae75ccf324f0ffe35feb6db14f092ec66c74371ed81
                                                                                                                                                                                                                • Instruction ID: 311e2eccae07cfcdfa21d9a18e121fdb29cf93231e140cfba40e8c7a28c5d6e0
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 8644926976658be5dfa38ae75ccf324f0ffe35feb6db14f092ec66c74371ed81
                                                                                                                                                                                                                • Instruction Fuzzy Hash: DF012BB2A10210ABEB1826B6AC86FBF725C9B14746F150827FC03E21D3D56C5D4882AD
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • socket.WSOCK32(00000002,00000001,00000006,?,00000002,00000000), ref: 00471276
                                                                                                                                                                                                                • WSAGetLastError.WSOCK32 ref: 00471283
                                                                                                                                                                                                                • bind.WSOCK32(00000000,?,00000010), ref: 004712BA
                                                                                                                                                                                                                • WSAGetLastError.WSOCK32 ref: 004712C5
                                                                                                                                                                                                                • closesocket.WSOCK32(00000000), ref: 004712F4
                                                                                                                                                                                                                • listen.WSOCK32(00000000,00000005), ref: 00471303
                                                                                                                                                                                                                • WSAGetLastError.WSOCK32 ref: 0047130D
                                                                                                                                                                                                                • closesocket.WSOCK32(00000000), ref: 0047133C
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.2233942974.00000000003F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003F0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.2233739685.00000000003F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.000000000048C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.00000000004B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234944034.00000000004BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234999880.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_3f0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ErrorLast$closesocket$bindlistensocket
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 540024437-0
                                                                                                                                                                                                                • Opcode ID: ede64d9b52b68932799c62977b819e9ccff8421f6e6efefeac6eef0e356a10ec
                                                                                                                                                                                                                • Instruction ID: 08511185c3c24f917a5c46d1d8d21d171e02cd84c3081258841127ac7bce5a57
                                                                                                                                                                                                                • Opcode Fuzzy Hash: ede64d9b52b68932799c62977b819e9ccff8421f6e6efefeac6eef0e356a10ec
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 6D417F316001009FD710EF68C488B6ABBE5AF46318F18C599D95A9F3A3C775ED81CBA5
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • _free.LIBCMT ref: 0042B9D4
                                                                                                                                                                                                                • _free.LIBCMT ref: 0042B9F8
                                                                                                                                                                                                                • _free.LIBCMT ref: 0042BB7F
                                                                                                                                                                                                                • GetTimeZoneInformation.KERNEL32(?,00000000,00000000,00000000,?,00493700), ref: 0042BB91
                                                                                                                                                                                                                • WideCharToMultiByte.KERNEL32(00000000,00000000,004C121C,000000FF,00000000,0000003F,00000000,?,?), ref: 0042BC09
                                                                                                                                                                                                                • WideCharToMultiByte.KERNEL32(00000000,00000000,004C1270,000000FF,?,0000003F,00000000,?), ref: 0042BC36
                                                                                                                                                                                                                • _free.LIBCMT ref: 0042BD4B
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.2233942974.00000000003F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003F0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.2233739685.00000000003F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.000000000048C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.00000000004B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234944034.00000000004BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234999880.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_3f0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: _free$ByteCharMultiWide$InformationTimeZone
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 314583886-0
                                                                                                                                                                                                                • Opcode ID: 473204ac7f15dd0dd1637e2277fbda76a98e3a7f898ccbb92daf3d806106cfb0
                                                                                                                                                                                                                • Instruction ID: 3f6e6b92a7881fe1a82779962908de6945eaf78dcd7ade399a6637891a3d3af4
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 473204ac7f15dd0dd1637e2277fbda76a98e3a7f898ccbb92daf3d806106cfb0
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 56C12975B04225AFCB10DF69AC41BAA7BB8EF46310F9441AFE890D7352D7389D4187D8
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                  • Part of subcall function 003F3AA2: GetFullPathNameW.KERNEL32(?,00007FFF,?,00000000,?,?,003F3A97,?,?,003F2E7F,?,?,?,00000000), ref: 003F3AC2
                                                                                                                                                                                                                  • Part of subcall function 0045E199: GetFileAttributesW.KERNEL32(?,0045CF95), ref: 0045E19A
                                                                                                                                                                                                                • FindFirstFileW.KERNEL32(?,?), ref: 0045D420
                                                                                                                                                                                                                • DeleteFileW.KERNEL32(?,?,?,?), ref: 0045D470
                                                                                                                                                                                                                • FindNextFileW.KERNEL32(00000000,00000010), ref: 0045D481
                                                                                                                                                                                                                • FindClose.KERNEL32(00000000), ref: 0045D498
                                                                                                                                                                                                                • FindClose.KERNEL32(00000000), ref: 0045D4A1
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.2233942974.00000000003F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003F0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.2233739685.00000000003F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.000000000048C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.00000000004B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234944034.00000000004BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234999880.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_3f0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: FileFind$Close$AttributesDeleteFirstFullNameNextPath
                                                                                                                                                                                                                • String ID: \*.*
                                                                                                                                                                                                                • API String ID: 2649000838-1173974218
                                                                                                                                                                                                                • Opcode ID: 66c6e72b62eaf4dc01903a922283a0c0b9ab42ce4a1717544b902526767f8653
                                                                                                                                                                                                                • Instruction ID: 6bcb26ea9e01d77ca04ac6416d81e0e7f8349eb86078c3c1d2d15145ad5e39f4
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 66c6e72b62eaf4dc01903a922283a0c0b9ab42ce4a1717544b902526767f8653
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 7C31A4714083499BC311EF64C8919BF77E8AE92301F404E2EF9D557192EB34AA0DC767
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.2233942974.00000000003F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003F0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.2233739685.00000000003F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.000000000048C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.00000000004B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234944034.00000000004BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234999880.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_3f0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: __floor_pentium4
                                                                                                                                                                                                                • String ID: 1#IND$1#INF$1#QNAN$1#SNAN
                                                                                                                                                                                                                • API String ID: 4168288129-2761157908
                                                                                                                                                                                                                • Opcode ID: 57f09f53f8d37f6f4c4c0f0068f32b774f68dfa9ef51e231f5d5adf96f5f8d3b
                                                                                                                                                                                                                • Instruction ID: 9f98ecc8430bec910c7e4ddca0fe9472fc3c710ba4f0e1d05ef24a4c1c44b0f2
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 57f09f53f8d37f6f4c4c0f0068f32b774f68dfa9ef51e231f5d5adf96f5f8d3b
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 9AC25B71E046288FDB25CE29ED407EAB7B5EB49304F9441EBD80DE7241E778AE858F44
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 004664DC
                                                                                                                                                                                                                • CoInitialize.OLE32(00000000), ref: 00466639
                                                                                                                                                                                                                • CoCreateInstance.OLE32(0048FCF8,00000000,00000001,0048FB68,?), ref: 00466650
                                                                                                                                                                                                                • CoUninitialize.OLE32 ref: 004668D4
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.2233942974.00000000003F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003F0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.2233739685.00000000003F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.000000000048C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.00000000004B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234944034.00000000004BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234999880.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_3f0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: CreateInitializeInstanceUninitialize_wcslen
                                                                                                                                                                                                                • String ID: .lnk
                                                                                                                                                                                                                • API String ID: 886957087-24824748
                                                                                                                                                                                                                • Opcode ID: 0f634a148a2f86ebbef46cdd035cf96e43b4cb37b875b9cd21bfe8c884d0188e
                                                                                                                                                                                                                • Instruction ID: 544f2e9c5ba4d62641fb1384c23f6a27287910d558277ae8ff04f6961c76a7db
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 0f634a148a2f86ebbef46cdd035cf96e43b4cb37b875b9cd21bfe8c884d0188e
                                                                                                                                                                                                                • Instruction Fuzzy Hash: CFD13B71508305AFC315EF24C881A6BB7E8FF94704F10496EF5968B291EB70ED09CB96
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • GetForegroundWindow.USER32(?,?,00000000), ref: 004722E8
                                                                                                                                                                                                                  • Part of subcall function 0046E4EC: GetWindowRect.USER32(?,?), ref: 0046E504
                                                                                                                                                                                                                • GetDesktopWindow.USER32 ref: 00472312
                                                                                                                                                                                                                • GetWindowRect.USER32(00000000), ref: 00472319
                                                                                                                                                                                                                • mouse_event.USER32(00008001,?,?,00000002,00000002), ref: 00472355
                                                                                                                                                                                                                • GetCursorPos.USER32(?), ref: 00472381
                                                                                                                                                                                                                • mouse_event.USER32(00008001,?,?,00000000,00000000), ref: 004723DF
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.2233942974.00000000003F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003F0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.2233739685.00000000003F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.000000000048C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.00000000004B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234944034.00000000004BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234999880.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_3f0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Window$Rectmouse_event$CursorDesktopForeground
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 2387181109-0
                                                                                                                                                                                                                • Opcode ID: d930e5ebabfe6f81e6c3f276db9466b5ba2dd3f55f7327bde70931a7da8b89c6
                                                                                                                                                                                                                • Instruction ID: 4ebbe1750ddf0d327e488d734bfbf524c847558f4c8d117f375eb37fdfc70295
                                                                                                                                                                                                                • Opcode Fuzzy Hash: d930e5ebabfe6f81e6c3f276db9466b5ba2dd3f55f7327bde70931a7da8b89c6
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 7D31F272104315AFC720DF25D844B9BB7E9FF84314F00492EF88897281DB78EA08CB96
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                  • Part of subcall function 003F9CB3: _wcslen.LIBCMT ref: 003F9CBD
                                                                                                                                                                                                                • FindFirstFileW.KERNEL32(00000001,?,*.*,?,?,00000000,00000000), ref: 00469B78
                                                                                                                                                                                                                • FindClose.KERNEL32(00000000,?,00000000,00000000), ref: 00469C8B
                                                                                                                                                                                                                  • Part of subcall function 00463874: GetInputState.USER32 ref: 004638CB
                                                                                                                                                                                                                  • Part of subcall function 00463874: PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 00463966
                                                                                                                                                                                                                • Sleep.KERNEL32(0000000A,?,00000000,00000000), ref: 00469BA8
                                                                                                                                                                                                                • FindNextFileW.KERNEL32(?,?,?,00000000,00000000), ref: 00469C75
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.2233942974.00000000003F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003F0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.2233739685.00000000003F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.000000000048C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.00000000004B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234944034.00000000004BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234999880.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_3f0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Find$File$CloseFirstInputMessageNextPeekSleepState_wcslen
                                                                                                                                                                                                                • String ID: *.*
                                                                                                                                                                                                                • API String ID: 1972594611-438819550
                                                                                                                                                                                                                • Opcode ID: 8a0b67bbeb132cd8e9979c09b011ffa947255f71ed46c23db5128e03076b4e77
                                                                                                                                                                                                                • Instruction ID: 605820135f6e4bb26281a564a982cc7f3169087bf829ca9f425a8473167c9def
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 8a0b67bbeb132cd8e9979c09b011ffa947255f71ed46c23db5128e03076b4e77
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 6B417F7190420A9FDF15DF64C989AEE7BF8EF05310F20405BE805A6291EB749E84CF6A
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                  • Part of subcall function 00409BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00409BB2
                                                                                                                                                                                                                • DefDlgProcW.USER32(?,?,?,?,?), ref: 00409A4E
                                                                                                                                                                                                                • GetSysColor.USER32(0000000F), ref: 00409B23
                                                                                                                                                                                                                • SetBkColor.GDI32(?,00000000), ref: 00409B36
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.2233942974.00000000003F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003F0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.2233739685.00000000003F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.000000000048C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.00000000004B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234944034.00000000004BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234999880.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_3f0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Color$LongProcWindow
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 3131106179-0
                                                                                                                                                                                                                • Opcode ID: 255f11b65ea05ff0ccb40c060c0824838551a0905ea3f90e13c05c86a674f6eb
                                                                                                                                                                                                                • Instruction ID: fe04ec96ec62c6ec10359c0861c373e3e924334048731d7f3ab06f440e2ecc91
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 255f11b65ea05ff0ccb40c060c0824838551a0905ea3f90e13c05c86a674f6eb
                                                                                                                                                                                                                • Instruction Fuzzy Hash: ECA1E670209484BAF624AA298C88E7F365DDB86354B15412FF502E67D3CB3DAD03D67E
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                  • Part of subcall function 0047304E: inet_addr.WSOCK32(?,?,?,?,?,00000000), ref: 0047307A
                                                                                                                                                                                                                  • Part of subcall function 0047304E: _wcslen.LIBCMT ref: 0047309B
                                                                                                                                                                                                                • socket.WSOCK32(00000002,00000002,00000011,?,?,00000000), ref: 0047185D
                                                                                                                                                                                                                • WSAGetLastError.WSOCK32 ref: 00471884
                                                                                                                                                                                                                • bind.WSOCK32(00000000,?,00000010), ref: 004718DB
                                                                                                                                                                                                                • WSAGetLastError.WSOCK32 ref: 004718E6
                                                                                                                                                                                                                • closesocket.WSOCK32(00000000), ref: 00471915
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.2233942974.00000000003F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003F0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.2233739685.00000000003F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.000000000048C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.00000000004B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234944034.00000000004BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234999880.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_3f0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ErrorLast$_wcslenbindclosesocketinet_addrsocket
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 1601658205-0
                                                                                                                                                                                                                • Opcode ID: 4a76c07dee760ba808fb0e6bb1512822a1ea7de1044e92f4c6c24762e0839ca0
                                                                                                                                                                                                                • Instruction ID: 2b66ff318420502d6065df80f90cefed1c7187256b00712b770aa750e8223089
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 4a76c07dee760ba808fb0e6bb1512822a1ea7de1044e92f4c6c24762e0839ca0
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 7251B271A00204AFDB11AF24C886F7AB7E5AB45718F04845DFA096F3D3C775AD41CBA5
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.2233942974.00000000003F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003F0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.2233739685.00000000003F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.000000000048C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.00000000004B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234944034.00000000004BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234999880.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_3f0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Window$EnabledForegroundIconicVisibleZoomed
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 292994002-0
                                                                                                                                                                                                                • Opcode ID: 900c062bcc5e8509a59a1a6571f97f33f3ab38511c197113e6cf9c3b090eeafa
                                                                                                                                                                                                                • Instruction ID: cb59bca5fa3370ec20a06173ddb98f7430e66aee87a01861c9bfe6da02e3ceee
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 900c062bcc5e8509a59a1a6571f97f33f3ab38511c197113e6cf9c3b090eeafa
                                                                                                                                                                                                                • Instruction Fuzzy Hash: AF21B4317402115FD721AF1AD884B2F7BE9AF95314B18886EE8468B361C775EC43CB98
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.2233942974.00000000003F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003F0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.2233739685.00000000003F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.000000000048C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.00000000004B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234944034.00000000004BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234999880.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_3f0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                • String ID: ERCP$VUUU$VUUU$VUUU$VUUU
                                                                                                                                                                                                                • API String ID: 0-1546025612
                                                                                                                                                                                                                • Opcode ID: 302623c617b9e85ab75d08a724f8ebebefb1456bd98590e8becfc5fa74e050d5
                                                                                                                                                                                                                • Instruction ID: 59be4759370dc74c725c7f11e24838bcf50dbe6cbddb6555d6b33b418d5d2621
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 302623c617b9e85ab75d08a724f8ebebefb1456bd98590e8becfc5fa74e050d5
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 70A28D70A0061ACBDF29CF58C8407BEB7B1BF58314F2585AAD915AB385DB389D81CF94
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • lstrlenW.KERNEL32(?,?,?,00000000), ref: 004582AA
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.2233942974.00000000003F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003F0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.2233739685.00000000003F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.000000000048C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.00000000004B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234944034.00000000004BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234999880.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_3f0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: lstrlen
                                                                                                                                                                                                                • String ID: ($tbK$|
                                                                                                                                                                                                                • API String ID: 1659193697-3035244722
                                                                                                                                                                                                                • Opcode ID: c723dcd302222c3806dbae2cccdccd9e8faf5591fe928e87447d5df4bc93a72a
                                                                                                                                                                                                                • Instruction ID: a749ba32bf1c48e4820b0c0c85f79d3dda02e75221c8cfa9d47329a3178a22ca
                                                                                                                                                                                                                • Opcode Fuzzy Hash: c723dcd302222c3806dbae2cccdccd9e8faf5591fe928e87447d5df4bc93a72a
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 0E323775A00605DFCB28CF19C48196AB7F0FF48710B15C46EE89AEB7A2EB74E941CB44
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • GetKeyboardState.USER32(?,00000001,00000040,00000000), ref: 0045AAAC
                                                                                                                                                                                                                • SetKeyboardState.USER32(00000080), ref: 0045AAC8
                                                                                                                                                                                                                • PostMessageW.USER32(?,00000102,00000001,00000001), ref: 0045AB36
                                                                                                                                                                                                                • SendInput.USER32(00000001,?,0000001C,00000001,00000040,00000000), ref: 0045AB88
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.2233942974.00000000003F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003F0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.2233739685.00000000003F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.000000000048C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.00000000004B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234944034.00000000004BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234999880.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_3f0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: KeyboardState$InputMessagePostSend
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 432972143-0
                                                                                                                                                                                                                • Opcode ID: 70749057ce740205606b89895c35752b268609b9ac83b77a0d3a5f811afb8811
                                                                                                                                                                                                                • Instruction ID: 5c52e394d77e22c0e1a1972649df64fffb4e2e483fb32a6108cccae0d2bed7d0
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 70749057ce740205606b89895c35752b268609b9ac83b77a0d3a5f811afb8811
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 58310C30A40204AEEB35CA658C05BFF77A6AB44312F04431BFA81562D2D37D9969C7EB
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • InternetReadFile.WININET(?,?,00000400,?), ref: 0046CE89
                                                                                                                                                                                                                • GetLastError.KERNEL32(?,00000000), ref: 0046CEEA
                                                                                                                                                                                                                • SetEvent.KERNEL32(?,?,00000000), ref: 0046CEFE
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.2233942974.00000000003F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003F0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.2233739685.00000000003F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.000000000048C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.00000000004B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234944034.00000000004BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234999880.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_3f0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ErrorEventFileInternetLastRead
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 234945975-0
                                                                                                                                                                                                                • Opcode ID: d36118a6de63b8d520e21f09d2d8292e317fdb617fbac2b39557cf70651f1d74
                                                                                                                                                                                                                • Instruction ID: 6fd69dbb596f1f976382928fde943bb4333567920b32ea4666cac933a7999b1c
                                                                                                                                                                                                                • Opcode Fuzzy Hash: d36118a6de63b8d520e21f09d2d8292e317fdb617fbac2b39557cf70651f1d74
                                                                                                                                                                                                                • Instruction Fuzzy Hash: E821B2719003059BD720DF65C984BAB77FCEB10314F10482FE686D2291E779ED45CB69
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • FindFirstFileW.KERNEL32(?,?), ref: 00465CC1
                                                                                                                                                                                                                • FindNextFileW.KERNEL32(00000000,?), ref: 00465D17
                                                                                                                                                                                                                • FindClose.KERNEL32(?), ref: 00465D5F
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.2233942974.00000000003F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003F0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.2233739685.00000000003F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.000000000048C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.00000000004B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234944034.00000000004BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234999880.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_3f0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Find$File$CloseFirstNext
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 3541575487-0
                                                                                                                                                                                                                • Opcode ID: bb0b33337a1470abadff0bac4c5985594f71179ac88a4a1a6cc464ff9da0bb17
                                                                                                                                                                                                                • Instruction ID: 67f08c57896b3a10a4cb1ca082b00584dc7fd6c3dc782bd81a6779e754492ed5
                                                                                                                                                                                                                • Opcode Fuzzy Hash: bb0b33337a1470abadff0bac4c5985594f71179ac88a4a1a6cc464ff9da0bb17
                                                                                                                                                                                                                • Instruction Fuzzy Hash: B751AA34604A019FC714DF28C494A9AB7E4FF49314F14855EE95A8B3A2DB34EC45CF96
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • IsDebuggerPresent.KERNEL32 ref: 0042271A
                                                                                                                                                                                                                • SetUnhandledExceptionFilter.KERNEL32(00000000), ref: 00422724
                                                                                                                                                                                                                • UnhandledExceptionFilter.KERNEL32(?), ref: 00422731
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.2233942974.00000000003F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003F0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.2233739685.00000000003F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.000000000048C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.00000000004B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234944034.00000000004BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234999880.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_3f0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ExceptionFilterUnhandled$DebuggerPresent
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 3906539128-0
                                                                                                                                                                                                                • Opcode ID: 0d304f03596e4d5eb0b7a0a34993804052941f3421d234722ad39ed024f0e480
                                                                                                                                                                                                                • Instruction ID: a219e0aa2b12b8eff35b4e9a5af7fad123db0344c0a59a8cfae10b5d186c1ea6
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 0d304f03596e4d5eb0b7a0a34993804052941f3421d234722ad39ed024f0e480
                                                                                                                                                                                                                • Instruction Fuzzy Hash: B931D57490122CABCB21DF65DD887DDB7B8AF08310F5041EAE81CA7260E7749F818F48
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • SetErrorMode.KERNEL32(00000001), ref: 004651DA
                                                                                                                                                                                                                • GetDiskFreeSpaceExW.KERNEL32(?,?,?,?), ref: 00465238
                                                                                                                                                                                                                • SetErrorMode.KERNEL32(00000000), ref: 004652A1
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.2233942974.00000000003F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003F0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.2233739685.00000000003F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.000000000048C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.00000000004B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234944034.00000000004BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234999880.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_3f0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ErrorMode$DiskFreeSpace
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 1682464887-0
                                                                                                                                                                                                                • Opcode ID: 65e26a30c835de6280913aca387dbe72f1be27685affd2438c9dab49288f6ce7
                                                                                                                                                                                                                • Instruction ID: 0c60eb07c959b8bb812f03c6380b55dee195be3a269290e41cfac98c7708905e
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 65e26a30c835de6280913aca387dbe72f1be27685affd2438c9dab49288f6ce7
                                                                                                                                                                                                                • Instruction Fuzzy Hash: B9317C35A00608DFDB00DF54D8C4EAEBBB4FF08314F048099E905AB3A2DB35E846CBA5
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                  • Part of subcall function 0040FDDB: __CxxThrowException@8.LIBVCRUNTIME ref: 00410668
                                                                                                                                                                                                                  • Part of subcall function 0040FDDB: __CxxThrowException@8.LIBVCRUNTIME ref: 00410685
                                                                                                                                                                                                                • LookupPrivilegeValueW.ADVAPI32(00000000,00000000,00000004), ref: 0045170D
                                                                                                                                                                                                                • AdjustTokenPrivileges.ADVAPI32(?,00000000,00000000,?,00000000,?), ref: 0045173A
                                                                                                                                                                                                                • GetLastError.KERNEL32 ref: 0045174A
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.2233942974.00000000003F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003F0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.2233739685.00000000003F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.000000000048C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.00000000004B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234944034.00000000004BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234999880.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_3f0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Exception@8Throw$AdjustErrorLastLookupPrivilegePrivilegesTokenValue
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 577356006-0
                                                                                                                                                                                                                • Opcode ID: be69c6b0d1d70917ff5fd412fb0695c27984e72286d07863bf246373107d776a
                                                                                                                                                                                                                • Instruction ID: 4e3e112dad5569d58963b8b6194e21b65dec5edb4a65ef0a4a1e6011dd9a7cf5
                                                                                                                                                                                                                • Opcode Fuzzy Hash: be69c6b0d1d70917ff5fd412fb0695c27984e72286d07863bf246373107d776a
                                                                                                                                                                                                                • Instruction Fuzzy Hash: F111EFB2400204AFD7289F68ECC6E6FB7B9EF44715B20843FE45652291EB74BC458B68
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • CreateFileW.KERNEL32(?,00000080,00000003,00000000,00000003,00000080,00000000), ref: 0045D608
                                                                                                                                                                                                                • DeviceIoControl.KERNEL32(00000000,002D1400,?,0000000C,?,00000028,?,00000000), ref: 0045D645
                                                                                                                                                                                                                • CloseHandle.KERNEL32(?,?,00000080,00000003,00000000,00000003,00000080,00000000), ref: 0045D650
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.2233942974.00000000003F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003F0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.2233739685.00000000003F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.000000000048C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.00000000004B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234944034.00000000004BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234999880.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_3f0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: CloseControlCreateDeviceFileHandle
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 33631002-0
                                                                                                                                                                                                                • Opcode ID: b5368b7af9eec359d5c1aca2cf5a200254bd02e3db8d405cc8d4af58dcdc8c46
                                                                                                                                                                                                                • Instruction ID: dda51014a2934f11b5369cfc33c8ed6cda2a95b3ce8a91c234a9fdf8444eb139
                                                                                                                                                                                                                • Opcode Fuzzy Hash: b5368b7af9eec359d5c1aca2cf5a200254bd02e3db8d405cc8d4af58dcdc8c46
                                                                                                                                                                                                                • Instruction Fuzzy Hash: AA117C71E01228BBDB208F949C84FAFBBBCEB45B50F108126F904E7290C2704A05CBA5
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • AllocateAndInitializeSid.ADVAPI32(?,00000002,00000020,00000220,00000000,00000000,00000000,00000000,00000000,00000000,?,?), ref: 0045168C
                                                                                                                                                                                                                • CheckTokenMembership.ADVAPI32(00000000,?,?), ref: 004516A1
                                                                                                                                                                                                                • FreeSid.ADVAPI32(?), ref: 004516B1
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.2233942974.00000000003F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003F0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.2233739685.00000000003F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.000000000048C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.00000000004B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234944034.00000000004BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234999880.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_3f0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: AllocateCheckFreeInitializeMembershipToken
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 3429775523-0
                                                                                                                                                                                                                • Opcode ID: dbde4c0c343be2ce7c4a84ef4441a9086e54854892bf035656b246b95745d3ea
                                                                                                                                                                                                                • Instruction ID: f748b6454c4edb8ccf528cd1b0b120cdca00f2cc78586caea6f348348ebef68e
                                                                                                                                                                                                                • Opcode Fuzzy Hash: dbde4c0c343be2ce7c4a84ef4441a9086e54854892bf035656b246b95745d3ea
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 37F04471940308FBDB00CFE09C89EAEBBBCEB08240F104865E900E2181E334AA048B64
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.2233942974.00000000003F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003F0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.2233739685.00000000003F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.000000000048C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.00000000004B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234944034.00000000004BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234999880.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_3f0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                • String ID: /
                                                                                                                                                                                                                • API String ID: 0-2043925204
                                                                                                                                                                                                                • Opcode ID: a38b39c88310b1755a4d7c912ee2c04636b33b355f35a7c5b2bcb7aec467ecff
                                                                                                                                                                                                                • Instruction ID: 02f359d86d4a1b39e9d70f5f6b990dd57fb1620692e00f01314996b7a175450f
                                                                                                                                                                                                                • Opcode Fuzzy Hash: a38b39c88310b1755a4d7c912ee2c04636b33b355f35a7c5b2bcb7aec467ecff
                                                                                                                                                                                                                • Instruction Fuzzy Hash: AF413D71A00228ABCB20DFB9DC88EAF7778EB84354F5045AEF905C7280E6749D418B58
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • GetUserNameW.ADVAPI32(?,?), ref: 0044D28C
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.2233942974.00000000003F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003F0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.2233739685.00000000003F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.000000000048C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.00000000004B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234944034.00000000004BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234999880.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_3f0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: NameUser
                                                                                                                                                                                                                • String ID: X64
                                                                                                                                                                                                                • API String ID: 2645101109-893830106
                                                                                                                                                                                                                • Opcode ID: 2f6696e813440278c15d3f7aed77439501eb84c5c84b623e299cddd2f0e9b942
                                                                                                                                                                                                                • Instruction ID: 84a25008eb27f6c5df07bc9252893a5e93eb98e6da9c457274aaed0503d3737b
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 2f6696e813440278c15d3f7aed77439501eb84c5c84b623e299cddd2f0e9b942
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 65D0C9B480111DEBCB90CBD0DCC8DDDB37CBB04345F1005A6F106A2140D77495498F24
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.2233942974.00000000003F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003F0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.2233739685.00000000003F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.000000000048C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.00000000004B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234944034.00000000004BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234999880.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_3f0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                • Opcode ID: 2fbdbeface8d474e65e3d830227d731b015bc4fe83c76ff0107a9da6199ccf29
                                                                                                                                                                                                                • Instruction ID: c3c46fca687729c422bfa7242ffd74ed80dd7b6f335d34bf52ac463b181fce00
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 2fbdbeface8d474e65e3d830227d731b015bc4fe83c76ff0107a9da6199ccf29
                                                                                                                                                                                                                • Instruction Fuzzy Hash: D4022C71E402199BDF14CFA9D9806EEFBF1EF48314F25816AD819E7384D734AE418B88
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.2233942974.00000000003F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003F0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.2233739685.00000000003F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.000000000048C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.00000000004B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234944034.00000000004BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234999880.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_3f0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                • String ID: Variable is not of type 'Object'.$p#L
                                                                                                                                                                                                                • API String ID: 0-783923862
                                                                                                                                                                                                                • Opcode ID: 90ba077a56e35e0f57816be9891694af4fbb2596477faf69f484385f29600efc
                                                                                                                                                                                                                • Instruction ID: 2bece344a6e175e998d5b8adc878964ff5bd3a191a3795c9c3fc1081dbd9cb7b
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 90ba077a56e35e0f57816be9891694af4fbb2596477faf69f484385f29600efc
                                                                                                                                                                                                                • Instruction Fuzzy Hash: F932AF7095021CDBDF15DF90CA81BFEB7B9BF04304F20406AEA06AB292D779AD46CB54
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • FindFirstFileW.KERNEL32(?,?), ref: 00466918
                                                                                                                                                                                                                • FindClose.KERNEL32(00000000), ref: 00466961
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.2233942974.00000000003F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003F0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.2233739685.00000000003F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.000000000048C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.00000000004B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234944034.00000000004BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234999880.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_3f0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Find$CloseFileFirst
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 2295610775-0
                                                                                                                                                                                                                • Opcode ID: 76faa1631f5fe8667c6b7db0af5ea6dce4e8877addd7223e5774c096c5d2bcd6
                                                                                                                                                                                                                • Instruction ID: 30d7fa737e54a4703d95f08e5b94e6d3c406f1b03438e1b1e3bb3f9a560de71a
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 76faa1631f5fe8667c6b7db0af5ea6dce4e8877addd7223e5774c096c5d2bcd6
                                                                                                                                                                                                                • Instruction Fuzzy Hash: E111D3716042059FC710DF29C484A26BBE5FF85328F05C6ADE8698F3A2D734EC05CB91
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • GetLastError.KERNEL32(00000000,?,00000FFF,00000000,?,?,?,00474891,?,?,00000035,?), ref: 004637E4
                                                                                                                                                                                                                • FormatMessageW.KERNEL32(00001000,00000000,?,00000000,?,00000FFF,00000000,?,?,?,00474891,?,?,00000035,?), ref: 004637F4
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.2233942974.00000000003F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003F0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.2233739685.00000000003F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.000000000048C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.00000000004B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234944034.00000000004BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234999880.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_3f0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ErrorFormatLastMessage
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 3479602957-0
                                                                                                                                                                                                                • Opcode ID: da90a520f9ad74ecba31047497c0e5e6b3781f7a5234f9b54350d404dad9b6fe
                                                                                                                                                                                                                • Instruction ID: 54fb8357f0f558eb79377d696b2ff75b333a5f76d995c86e815e646f9e5fbd00
                                                                                                                                                                                                                • Opcode Fuzzy Hash: da90a520f9ad74ecba31047497c0e5e6b3781f7a5234f9b54350d404dad9b6fe
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 53F0E5B06042282AE7201B769C8DFEB7AAEEFC4762F00017AF509D2291D9709904C7B9
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • SendInput.USER32(00000001,?,0000001C,?,?,00000002), ref: 0045B25D
                                                                                                                                                                                                                • keybd_event.USER32(?,7694C0D0,?,00000000), ref: 0045B270
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.2233942974.00000000003F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003F0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.2233739685.00000000003F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.000000000048C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.00000000004B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234944034.00000000004BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234999880.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_3f0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: InputSendkeybd_event
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 3536248340-0
                                                                                                                                                                                                                • Opcode ID: 733505f948a6ef6ab4d61ae09ab7081b24a8e0d2247fecdc57a7190df3f9d496
                                                                                                                                                                                                                • Instruction ID: eea58bebce05c6b7f0b544c5c95dafef81a446692f75237191dd1cea8f35761c
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 733505f948a6ef6ab4d61ae09ab7081b24a8e0d2247fecdc57a7190df3f9d496
                                                                                                                                                                                                                • Instruction Fuzzy Hash: BDF01D7180424EABDF059FA0C805BAE7BB4FF04305F00845AFD55A5192C7798615DFA8
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • AdjustTokenPrivileges.ADVAPI32(?,00000000,?,00000000,00000000,00000000,?,004511FC), ref: 004510D4
                                                                                                                                                                                                                • CloseHandle.KERNEL32(?,?,004511FC), ref: 004510E9
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.2233942974.00000000003F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003F0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.2233739685.00000000003F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.000000000048C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.00000000004B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234944034.00000000004BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234999880.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_3f0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: AdjustCloseHandlePrivilegesToken
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 81990902-0
                                                                                                                                                                                                                • Opcode ID: ae47f610f273932da0a9e6bad947e44103fdc79e7d4199aa89a93baa65744983
                                                                                                                                                                                                                • Instruction ID: a305cfd632bad06d6e2a4eb0c320cef69d77cbacad0e281f3a47fd41ffa974cc
                                                                                                                                                                                                                • Opcode Fuzzy Hash: ae47f610f273932da0a9e6bad947e44103fdc79e7d4199aa89a93baa65744983
                                                                                                                                                                                                                • Instruction Fuzzy Hash: D1E04F32014600AEE7252B61FC05E7777A9EF04310B20883EF8A6808F1DB72AC90DB68
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • RaiseException.KERNEL32(C000000D,00000000,00000001,?,?,00000008,?,?,00426766,?,?,00000008,?,?,0042FEFE,00000000), ref: 00426998
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.2233942974.00000000003F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003F0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.2233739685.00000000003F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.000000000048C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.00000000004B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234944034.00000000004BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234999880.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_3f0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ExceptionRaise
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 3997070919-0
                                                                                                                                                                                                                • Opcode ID: 0f6f8cf373c19db0cafb6da353ac90a78e8c77fcbebe12856703fcf8b749d963
                                                                                                                                                                                                                • Instruction ID: 746b2d5111b98ae883941f8475ca6b1203ad81cda077d2f194318e45adae05e2
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 0f6f8cf373c19db0cafb6da353ac90a78e8c77fcbebe12856703fcf8b749d963
                                                                                                                                                                                                                • Instruction Fuzzy Hash: C2B1AD71610618CFD718CF28D486B657BE0FF05364F668699E899CF3A2C739E982CB44
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.2233942974.00000000003F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003F0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.2233739685.00000000003F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.000000000048C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.00000000004B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234944034.00000000004BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234999880.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_3f0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 0-3916222277
                                                                                                                                                                                                                • Opcode ID: ec12253f35108dfc8b7c36dbbf81e4fc54848952f7b9b31622f4923994ca1e3b
                                                                                                                                                                                                                • Instruction ID: 6900085956b6b060cf910e56fecef7413762fdd863792c1117bd9e11243611df
                                                                                                                                                                                                                • Opcode Fuzzy Hash: ec12253f35108dfc8b7c36dbbf81e4fc54848952f7b9b31622f4923994ca1e3b
                                                                                                                                                                                                                • Instruction Fuzzy Hash: F61242719002199BDB14CF58C8806EEB7F5FF48710F1481ABE849EB295DB789E81CF99
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • BlockInput.USER32(00000001), ref: 0046EABD
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.2233942974.00000000003F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003F0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.2233739685.00000000003F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.000000000048C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.00000000004B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234944034.00000000004BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234999880.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_3f0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: BlockInput
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 3456056419-0
                                                                                                                                                                                                                • Opcode ID: 67f65f8e4f2ae6092181d0ab90d5e86b7032dab5ea70b23324de38f68d0d799f
                                                                                                                                                                                                                • Instruction ID: f7448c00f591368967fa317901a400fa501513d41d87bca657aa42b758c0b722
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 67f65f8e4f2ae6092181d0ab90d5e86b7032dab5ea70b23324de38f68d0d799f
                                                                                                                                                                                                                • Instruction Fuzzy Hash: C9E04F352102089FC710EF9AD844E9AF7E9AF98760F00842AFD49DB351EB74E8418BA5
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • SetUnhandledExceptionFilter.KERNEL32(Function_000209E1,004103EE), ref: 004109DA
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.2233942974.00000000003F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003F0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.2233739685.00000000003F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.000000000048C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.00000000004B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234944034.00000000004BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234999880.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_3f0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ExceptionFilterUnhandled
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 3192549508-0
                                                                                                                                                                                                                • Opcode ID: 2829c6c2da43ce3b0c37f184dce7867ac60f53a594c3e9ab2dc7e71e26d4a827
                                                                                                                                                                                                                • Instruction ID: d0e709aa8d2f641bdb2537f7696b844225fea61a054d38b9bca8d8a97f40bdcd
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 2829c6c2da43ce3b0c37f184dce7867ac60f53a594c3e9ab2dc7e71e26d4a827
                                                                                                                                                                                                                • Instruction Fuzzy Hash:
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.2233942974.00000000003F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003F0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.2233739685.00000000003F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.000000000048C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.00000000004B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234944034.00000000004BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234999880.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_3f0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                • String ID: 0
                                                                                                                                                                                                                • API String ID: 0-4108050209
                                                                                                                                                                                                                • Opcode ID: 9084b4e029052128895840c3c28e948f6724b1d83b91d22a18243ac96ad56844
                                                                                                                                                                                                                • Instruction ID: af2484a871b91ec5c9b2172b16a3bac44c10e883e7efb707e17a36b6b99b472e
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 9084b4e029052128895840c3c28e948f6724b1d83b91d22a18243ac96ad56844
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 01516AB165C60557EB38666988997FF27B59B02344F18090FE882C7382C61DDECAD35E
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.2233942974.00000000003F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003F0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.2233739685.00000000003F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.000000000048C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.00000000004B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234944034.00000000004BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234999880.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_3f0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                • String ID: 0&L
                                                                                                                                                                                                                • API String ID: 0-1738453533
                                                                                                                                                                                                                • Opcode ID: c9763597a9d4fab0522711f4ab896f7c80205ee2265d7e1f6598d4d697b82976
                                                                                                                                                                                                                • Instruction ID: 163846ebe3c7294f2d0536d1a4df63b8126fd7abb813d6662081484aa4982b7c
                                                                                                                                                                                                                • Opcode Fuzzy Hash: c9763597a9d4fab0522711f4ab896f7c80205ee2265d7e1f6598d4d697b82976
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 5221E7323206158BD728CF79C92367E73E5A754310F14862EE4A7C33D0DEB9A904CB94
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.2233942974.00000000003F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003F0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.2233739685.00000000003F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.000000000048C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.00000000004B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234944034.00000000004BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234999880.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_3f0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                • Opcode ID: d665869f12da928c5a48bb69c834377d7ea66cc8a8204ba29c3fd44c0db6c8b4
                                                                                                                                                                                                                • Instruction ID: f65c9a0f7c73471ed7c427717fcf50ea9a24a6d4aada53c796c0f181cf5fa4a6
                                                                                                                                                                                                                • Opcode Fuzzy Hash: d665869f12da928c5a48bb69c834377d7ea66cc8a8204ba29c3fd44c0db6c8b4
                                                                                                                                                                                                                • Instruction Fuzzy Hash: B9324521E29F114DDB239634ED62336A249AFB73C5F55C737E81AB5EA5EB28C4C34108
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.2233942974.00000000003F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003F0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.2233739685.00000000003F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.000000000048C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.00000000004B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234944034.00000000004BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234999880.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_3f0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                • Opcode ID: 5facdbc1b4d5ea5e33aa7b16c278d43fc266560ff58b3fb69aac2364d90916f2
                                                                                                                                                                                                                • Instruction ID: 6488bcc90f676bb7a18e3b6c882739e2df68c0c7f5433acf38fc374131aafc9c
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 5facdbc1b4d5ea5e33aa7b16c278d43fc266560ff58b3fb69aac2364d90916f2
                                                                                                                                                                                                                • Instruction Fuzzy Hash: C9320131A051458BFF68CF29C4D067E77A1EB45304F2C863BD44AAB392D63C9D82DB49
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.2233942974.00000000003F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003F0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.2233739685.00000000003F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.000000000048C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.00000000004B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234944034.00000000004BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234999880.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_3f0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                • Opcode ID: d2ff660e0d266f46bf905bbfe0355caf745368a2fc216659d36f31a75b6b5909
                                                                                                                                                                                                                • Instruction ID: 36c2fe1ccc01e745cd47552d766217a6de674235299278c137e258a6ac812a49
                                                                                                                                                                                                                • Opcode Fuzzy Hash: d2ff660e0d266f46bf905bbfe0355caf745368a2fc216659d36f31a75b6b5909
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 4222B170A04609DFDF14CFA5C941ABEB7F6FF48300F10452AE816AB291EB39AD55CB54
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.2233942974.00000000003F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003F0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.2233739685.00000000003F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.000000000048C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.00000000004B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234944034.00000000004BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234999880.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_3f0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                • Opcode ID: 9f0e4a8c3a7a7665e017cfe56403782aec6f921fded6b4a51e08b06b8d0832e3
                                                                                                                                                                                                                • Instruction ID: 495c5d09cdbe17819c077e14559fa4df16211b11b08d34a410291882e56bb63d
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 9f0e4a8c3a7a7665e017cfe56403782aec6f921fded6b4a51e08b06b8d0832e3
                                                                                                                                                                                                                • Instruction Fuzzy Hash: B902D6B0A00209EBCB05DF55D881BAEB7B5FF48304F10816AE9069B3D1EB35AE55CB85
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.2233942974.00000000003F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003F0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.2233739685.00000000003F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.000000000048C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.00000000004B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234944034.00000000004BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234999880.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_3f0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                • Opcode ID: fe59bbd8e322546dd73fe0f3edc438bc7ea771be5f87fa3c897884a040b7160b
                                                                                                                                                                                                                • Instruction ID: 8d1fc96e3d0cf6e4f5697250c97a2950add2a1f41efeb71dbbd83f932b8124dd
                                                                                                                                                                                                                • Opcode Fuzzy Hash: fe59bbd8e322546dd73fe0f3edc438bc7ea771be5f87fa3c897884a040b7160b
                                                                                                                                                                                                                • Instruction Fuzzy Hash: D5B11420E6AF505DD3239A398835336B65CAFBB6D6F91D32BFC1674D22EB2185834144
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.2233942974.00000000003F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003F0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.2233739685.00000000003F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.000000000048C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.00000000004B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234944034.00000000004BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234999880.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_3f0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                • Opcode ID: 708adbb178def6a08fb8acde08d0c93beda3b0232d291d05bf057c0d135bd854
                                                                                                                                                                                                                • Instruction ID: 02b8e5ec8e78c6a6b509e210014179d19901169035aee529bca9ca2f40c088ba
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 708adbb178def6a08fb8acde08d0c93beda3b0232d291d05bf057c0d135bd854
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 5561477124C70956DA349A288895BFF33B4DF41788F24091FE846DB382DB1DAEC2835E
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.2233942974.00000000003F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003F0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.2233739685.00000000003F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.000000000048C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.00000000004B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234944034.00000000004BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234999880.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_3f0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                • Opcode ID: 342f8178a018657f773b98767da9b9097f1148eed2cf43963c418bbb4e52263f
                                                                                                                                                                                                                • Instruction ID: 78a2d8f6006ff2ec2fdd3592ef489464d0184cd4ea8cd28f93358a8e4dff718f
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 342f8178a018657f773b98767da9b9097f1148eed2cf43963c418bbb4e52263f
                                                                                                                                                                                                                • Instruction Fuzzy Hash: A861467120C70D66DA384A28A895BFF23F59F42748F10095FE942DB381DA1EADC2825E
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.2233942974.00000000003F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003F0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.2233739685.00000000003F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.000000000048C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.00000000004B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234944034.00000000004BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234999880.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_3f0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                • Opcode ID: a22b57c88e4e5f9c02036540c344223549d64365ecad51204bf9b24cbbcef656
                                                                                                                                                                                                                • Instruction ID: 4adeeeb875ce0d4ad19c6b140ff4379e30a4fb8d7c27c710906cae6d62e97358
                                                                                                                                                                                                                • Opcode Fuzzy Hash: a22b57c88e4e5f9c02036540c344223549d64365ecad51204bf9b24cbbcef656
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 567128B49083C19FE766CF2080D9966BFE0EF12715B2A84FFC9864B193D634D946C70A
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • DeleteObject.GDI32(00000000), ref: 00472B30
                                                                                                                                                                                                                • DeleteObject.GDI32(00000000), ref: 00472B43
                                                                                                                                                                                                                • DestroyWindow.USER32 ref: 00472B52
                                                                                                                                                                                                                • GetDesktopWindow.USER32 ref: 00472B6D
                                                                                                                                                                                                                • GetWindowRect.USER32(00000000), ref: 00472B74
                                                                                                                                                                                                                • SetRect.USER32(?,00000000,00000000,00000007,00000002), ref: 00472CA3
                                                                                                                                                                                                                • AdjustWindowRectEx.USER32(?,88C00000,00000000,?), ref: 00472CB1
                                                                                                                                                                                                                • CreateWindowExW.USER32(?,AutoIt v3,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00472CF8
                                                                                                                                                                                                                • GetClientRect.USER32(00000000,?), ref: 00472D04
                                                                                                                                                                                                                • CreateWindowExW.USER32(00000000,static,00000000,5000000E,00000000,00000000,?,?,00000000,00000000,00000000), ref: 00472D40
                                                                                                                                                                                                                • CreateFileW.KERNEL32(?,80000000,00000000,00000000,00000003,00000000,00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00472D62
                                                                                                                                                                                                                • GetFileSize.KERNEL32(00000000,00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00472D75
                                                                                                                                                                                                                • GlobalAlloc.KERNEL32(00000002,00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00472D80
                                                                                                                                                                                                                • GlobalLock.KERNEL32(00000000), ref: 00472D89
                                                                                                                                                                                                                • ReadFile.KERNEL32(00000000,00000000,00000000,?,00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00472D98
                                                                                                                                                                                                                • GlobalUnlock.KERNEL32(00000000), ref: 00472DA1
                                                                                                                                                                                                                • CloseHandle.KERNEL32(00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00472DA8
                                                                                                                                                                                                                • GlobalFree.KERNEL32(00000000), ref: 00472DB3
                                                                                                                                                                                                                • CreateStreamOnHGlobal.OLE32(00000000,00000001,?,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00472DC5
                                                                                                                                                                                                                • OleLoadPicture.OLEAUT32(?,00000000,00000000,0048FC38,00000000), ref: 00472DDB
                                                                                                                                                                                                                • GlobalFree.KERNEL32(00000000), ref: 00472DEB
                                                                                                                                                                                                                • CopyImage.USER32(00000007,00000000,00000000,00000000,00002000), ref: 00472E11
                                                                                                                                                                                                                • SendMessageW.USER32(00000000,00000172,00000000,00000007), ref: 00472E30
                                                                                                                                                                                                                • SetWindowPos.USER32(00000000,00000000,00000000,00000000,?,?,00000020,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00472E52
                                                                                                                                                                                                                • ShowWindow.USER32(00000004,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 0047303F
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.2233942974.00000000003F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003F0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.2233739685.00000000003F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.000000000048C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.00000000004B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234944034.00000000004BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234999880.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_3f0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Window$Global$CreateRect$File$DeleteFreeObject$AdjustAllocClientCloseCopyDesktopDestroyHandleImageLoadLockMessagePictureReadSendShowSizeStreamUnlock
                                                                                                                                                                                                                • String ID: $AutoIt v3$DISPLAY$static
                                                                                                                                                                                                                • API String ID: 2211948467-2373415609
                                                                                                                                                                                                                • Opcode ID: 866e2dd8e753ee3c633b67e23ea39956605f66ccddabe7c6e1700586462cd6ba
                                                                                                                                                                                                                • Instruction ID: 6f81a7561ef25761cb647595b8a919e013b4f7785f940648496f3455bb50c0f3
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 866e2dd8e753ee3c633b67e23ea39956605f66ccddabe7c6e1700586462cd6ba
                                                                                                                                                                                                                • Instruction Fuzzy Hash: F1028C71900209AFDB14DF64CD89EAE7BB9EF49310F008569F919AB2A1D778ED01CF64
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • SetTextColor.GDI32(?,00000000), ref: 0048712F
                                                                                                                                                                                                                • GetSysColorBrush.USER32(0000000F), ref: 00487160
                                                                                                                                                                                                                • GetSysColor.USER32(0000000F), ref: 0048716C
                                                                                                                                                                                                                • SetBkColor.GDI32(?,000000FF), ref: 00487186
                                                                                                                                                                                                                • SelectObject.GDI32(?,?), ref: 00487195
                                                                                                                                                                                                                • InflateRect.USER32(?,000000FF,000000FF), ref: 004871C0
                                                                                                                                                                                                                • GetSysColor.USER32(00000010), ref: 004871C8
                                                                                                                                                                                                                • CreateSolidBrush.GDI32(00000000), ref: 004871CF
                                                                                                                                                                                                                • FrameRect.USER32(?,?,00000000), ref: 004871DE
                                                                                                                                                                                                                • DeleteObject.GDI32(00000000), ref: 004871E5
                                                                                                                                                                                                                • InflateRect.USER32(?,000000FE,000000FE), ref: 00487230
                                                                                                                                                                                                                • FillRect.USER32(?,?,?), ref: 00487262
                                                                                                                                                                                                                • GetWindowLongW.USER32(?,000000F0), ref: 00487284
                                                                                                                                                                                                                  • Part of subcall function 004873E8: GetSysColor.USER32(00000012), ref: 00487421
                                                                                                                                                                                                                  • Part of subcall function 004873E8: SetTextColor.GDI32(?,?), ref: 00487425
                                                                                                                                                                                                                  • Part of subcall function 004873E8: GetSysColorBrush.USER32(0000000F), ref: 0048743B
                                                                                                                                                                                                                  • Part of subcall function 004873E8: GetSysColor.USER32(0000000F), ref: 00487446
                                                                                                                                                                                                                  • Part of subcall function 004873E8: GetSysColor.USER32(00000011), ref: 00487463
                                                                                                                                                                                                                  • Part of subcall function 004873E8: CreatePen.GDI32(00000000,00000001,00743C00), ref: 00487471
                                                                                                                                                                                                                  • Part of subcall function 004873E8: SelectObject.GDI32(?,00000000), ref: 00487482
                                                                                                                                                                                                                  • Part of subcall function 004873E8: SetBkColor.GDI32(?,00000000), ref: 0048748B
                                                                                                                                                                                                                  • Part of subcall function 004873E8: SelectObject.GDI32(?,?), ref: 00487498
                                                                                                                                                                                                                  • Part of subcall function 004873E8: InflateRect.USER32(?,000000FF,000000FF), ref: 004874B7
                                                                                                                                                                                                                  • Part of subcall function 004873E8: RoundRect.GDI32(?,?,?,?,?,00000005,00000005), ref: 004874CE
                                                                                                                                                                                                                  • Part of subcall function 004873E8: GetWindowLongW.USER32(00000000,000000F0), ref: 004874DB
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.2233942974.00000000003F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003F0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.2233739685.00000000003F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.000000000048C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.00000000004B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234944034.00000000004BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234999880.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_3f0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Color$Rect$Object$BrushInflateSelect$CreateLongTextWindow$DeleteFillFrameRoundSolid
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 4124339563-0
                                                                                                                                                                                                                • Opcode ID: 6da4c82725b779ba7e11b2106da06983a31cb6760967c4e594d1926efe6974a1
                                                                                                                                                                                                                • Instruction ID: 4db8d1974e26953b0362920e91dc8d463998d63b1df0dab4d4ce1c83034535af
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 6da4c82725b779ba7e11b2106da06983a31cb6760967c4e594d1926efe6974a1
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 61A19372008311BFDB10AF64DC88A5F7BA9FB49320F100E2DF962961E1D775D945CB66
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • DestroyWindow.USER32(00000000), ref: 0047273E
                                                                                                                                                                                                                • SystemParametersInfoW.USER32(00000030,00000000,?,00000000), ref: 0047286A
                                                                                                                                                                                                                • SetRect.USER32(?,00000000,00000000,0000012C,?), ref: 004728A9
                                                                                                                                                                                                                • AdjustWindowRectEx.USER32(?,88C00000,00000000,00000008), ref: 004728B9
                                                                                                                                                                                                                • CreateWindowExW.USER32(00000008,AutoIt v3,?,88C00000,000000FF,?,?,?,00000000,00000000,00000000), ref: 00472900
                                                                                                                                                                                                                • GetClientRect.USER32(00000000,?), ref: 0047290C
                                                                                                                                                                                                                • CreateWindowExW.USER32(00000000,static,?,50000000,?,00000004,00000500,-00000017,00000000,00000000,00000000), ref: 00472955
                                                                                                                                                                                                                • CreateDCW.GDI32(DISPLAY,00000000,00000000,00000000), ref: 00472964
                                                                                                                                                                                                                • GetStockObject.GDI32(00000011), ref: 00472974
                                                                                                                                                                                                                • SelectObject.GDI32(00000000,00000000), ref: 00472978
                                                                                                                                                                                                                • GetTextFaceW.GDI32(00000000,00000040,?,?,50000000,?,00000004,00000500,-00000017,00000000,00000000,00000000,?,88C00000,000000FF,?), ref: 00472988
                                                                                                                                                                                                                • GetDeviceCaps.GDI32(00000000,0000005A), ref: 00472991
                                                                                                                                                                                                                • DeleteDC.GDI32(00000000), ref: 0047299A
                                                                                                                                                                                                                • CreateFontW.GDI32(00000000,00000000,00000000,00000000,00000258,00000000,00000000,00000000,00000001,00000004,00000000,00000002,00000000,?), ref: 004729C6
                                                                                                                                                                                                                • SendMessageW.USER32(00000030,00000000,00000001), ref: 004729DD
                                                                                                                                                                                                                • CreateWindowExW.USER32(00000200,msctls_progress32,00000000,50000001,?,-0000001D,00000104,00000014,00000000,00000000,00000000), ref: 00472A1D
                                                                                                                                                                                                                • SendMessageW.USER32(00000000,00000401,00000000,00640000), ref: 00472A31
                                                                                                                                                                                                                • SendMessageW.USER32(00000404,00000001,00000000), ref: 00472A42
                                                                                                                                                                                                                • CreateWindowExW.USER32(00000000,static,?,50000000,?,00000041,00000500,-00000027,00000000,00000000,00000000), ref: 00472A77
                                                                                                                                                                                                                • GetStockObject.GDI32(00000011), ref: 00472A82
                                                                                                                                                                                                                • SendMessageW.USER32(00000030,00000000,?,50000000), ref: 00472A8D
                                                                                                                                                                                                                • ShowWindow.USER32(00000004,?,50000000,?,00000004,00000500,-00000017,00000000,00000000,00000000,?,88C00000,000000FF,?,?,?), ref: 00472A97
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.2233942974.00000000003F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003F0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.2233739685.00000000003F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.000000000048C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.00000000004B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234944034.00000000004BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234999880.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_3f0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Window$Create$MessageSend$ObjectRect$Stock$AdjustCapsClientDeleteDestroyDeviceFaceFontInfoParametersSelectShowSystemText
                                                                                                                                                                                                                • String ID: AutoIt v3$DISPLAY$msctls_progress32$static
                                                                                                                                                                                                                • API String ID: 2910397461-517079104
                                                                                                                                                                                                                • Opcode ID: c237629a10aa0cac6875291068ee474f356d9d916eaa31520df21e861db4c87f
                                                                                                                                                                                                                • Instruction ID: 3c78963f6ef73bf949395c8a4c94b4923fe62d3c00a52e7ff2c28969f7795044
                                                                                                                                                                                                                • Opcode Fuzzy Hash: c237629a10aa0cac6875291068ee474f356d9d916eaa31520df21e861db4c87f
                                                                                                                                                                                                                • Instruction Fuzzy Hash: FBB17171A00219AFEB14DF68CD85FAE7BB9EB05714F008519FA15EB2A1D774ED00CBA4
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • SetErrorMode.KERNEL32(00000001), ref: 00464AED
                                                                                                                                                                                                                • GetDriveTypeW.KERNEL32(?,0048CB68,?,\\.\,0048CC08), ref: 00464BCA
                                                                                                                                                                                                                • SetErrorMode.KERNEL32(00000000,0048CB68,?,\\.\,0048CC08), ref: 00464D36
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.2233942974.00000000003F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003F0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.2233739685.00000000003F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.000000000048C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.00000000004B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234944034.00000000004BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234999880.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_3f0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ErrorMode$DriveType
                                                                                                                                                                                                                • String ID: 1394$ATA$ATAPI$CDROM$Fibre$FileBackedVirtual$Fixed$MMC$Network$PhysicalDrive$RAID$RAMDisk$Removable$SAS$SATA$SCSI$SSA$SSD$USB$Unknown$Virtual$\\.\$iSCSI
                                                                                                                                                                                                                • API String ID: 2907320926-4222207086
                                                                                                                                                                                                                • Opcode ID: 970a3c133aba86f182b7004bd50c2232678a4373b0939663efa08ccf9e194ff9
                                                                                                                                                                                                                • Instruction ID: d49ee9f95d53a8e2f440c812ae9e275aa302d57f6f69503e27375d3ec739bda2
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 970a3c133aba86f182b7004bd50c2232678a4373b0939663efa08ccf9e194ff9
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 8A61B4706011059BCF04DF18C981ABD7BA4AF84744B268417F906AB791EB3DED42DB6F
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • GetSysColor.USER32(00000012), ref: 00487421
                                                                                                                                                                                                                • SetTextColor.GDI32(?,?), ref: 00487425
                                                                                                                                                                                                                • GetSysColorBrush.USER32(0000000F), ref: 0048743B
                                                                                                                                                                                                                • GetSysColor.USER32(0000000F), ref: 00487446
                                                                                                                                                                                                                • CreateSolidBrush.GDI32(?), ref: 0048744B
                                                                                                                                                                                                                • GetSysColor.USER32(00000011), ref: 00487463
                                                                                                                                                                                                                • CreatePen.GDI32(00000000,00000001,00743C00), ref: 00487471
                                                                                                                                                                                                                • SelectObject.GDI32(?,00000000), ref: 00487482
                                                                                                                                                                                                                • SetBkColor.GDI32(?,00000000), ref: 0048748B
                                                                                                                                                                                                                • SelectObject.GDI32(?,?), ref: 00487498
                                                                                                                                                                                                                • InflateRect.USER32(?,000000FF,000000FF), ref: 004874B7
                                                                                                                                                                                                                • RoundRect.GDI32(?,?,?,?,?,00000005,00000005), ref: 004874CE
                                                                                                                                                                                                                • GetWindowLongW.USER32(00000000,000000F0), ref: 004874DB
                                                                                                                                                                                                                • SendMessageW.USER32(00000000,0000000E,00000000,00000000), ref: 0048752A
                                                                                                                                                                                                                • GetWindowTextW.USER32(00000000,00000000,00000001), ref: 00487554
                                                                                                                                                                                                                • InflateRect.USER32(?,000000FD,000000FD), ref: 00487572
                                                                                                                                                                                                                • DrawFocusRect.USER32(?,?), ref: 0048757D
                                                                                                                                                                                                                • GetSysColor.USER32(00000011), ref: 0048758E
                                                                                                                                                                                                                • SetTextColor.GDI32(?,00000000), ref: 00487596
                                                                                                                                                                                                                • DrawTextW.USER32(?,004870F5,000000FF,?,00000000), ref: 004875A8
                                                                                                                                                                                                                • SelectObject.GDI32(?,?), ref: 004875BF
                                                                                                                                                                                                                • DeleteObject.GDI32(?), ref: 004875CA
                                                                                                                                                                                                                • SelectObject.GDI32(?,?), ref: 004875D0
                                                                                                                                                                                                                • DeleteObject.GDI32(?), ref: 004875D5
                                                                                                                                                                                                                • SetTextColor.GDI32(?,?), ref: 004875DB
                                                                                                                                                                                                                • SetBkColor.GDI32(?,?), ref: 004875E5
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.2233942974.00000000003F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003F0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.2233739685.00000000003F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.000000000048C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.00000000004B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234944034.00000000004BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234999880.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_3f0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Color$Object$Text$RectSelect$BrushCreateDeleteDrawInflateWindow$FocusLongMessageRoundSendSolid
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 1996641542-0
                                                                                                                                                                                                                • Opcode ID: 45b2029a6a3e965723d52d77952c192b10f3a1adc8384dc09652753eeed93fb1
                                                                                                                                                                                                                • Instruction ID: 91834c63deecba1c28efbcf2012d82d1cff2ceb27d464145bb39742f0729ccd5
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 45b2029a6a3e965723d52d77952c192b10f3a1adc8384dc09652753eeed93fb1
                                                                                                                                                                                                                • Instruction Fuzzy Hash: E4616271900218BFDF019FA4DC89E9E7F79EB08720F214926F915B72A1D7749940DFA4
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • GetCursorPos.USER32(?), ref: 00481128
                                                                                                                                                                                                                • GetDesktopWindow.USER32 ref: 0048113D
                                                                                                                                                                                                                • GetWindowRect.USER32(00000000), ref: 00481144
                                                                                                                                                                                                                • GetWindowLongW.USER32(?,000000F0), ref: 00481199
                                                                                                                                                                                                                • DestroyWindow.USER32(?), ref: 004811B9
                                                                                                                                                                                                                • CreateWindowExW.USER32(00000008,tooltips_class32,00000000,7FFFFFFD,80000000,80000000,80000000,80000000,00000000,00000000,00000000,00000000), ref: 004811ED
                                                                                                                                                                                                                • SendMessageW.USER32(00000000,00000432,00000000,00000030), ref: 0048120B
                                                                                                                                                                                                                • SendMessageW.USER32(00000000,00000418,00000000,?), ref: 0048121D
                                                                                                                                                                                                                • SendMessageW.USER32(00000000,00000421,?,?), ref: 00481232
                                                                                                                                                                                                                • SendMessageW.USER32(00000000,0000041D,00000000,00000000), ref: 00481245
                                                                                                                                                                                                                • IsWindowVisible.USER32(00000000), ref: 004812A1
                                                                                                                                                                                                                • SendMessageW.USER32(00000000,00000412,00000000,D8F0D8F0), ref: 004812BC
                                                                                                                                                                                                                • SendMessageW.USER32(00000000,00000411,00000001,00000030), ref: 004812D0
                                                                                                                                                                                                                • GetWindowRect.USER32(00000000,?), ref: 004812E8
                                                                                                                                                                                                                • MonitorFromPoint.USER32(?,?,00000002), ref: 0048130E
                                                                                                                                                                                                                • GetMonitorInfoW.USER32(00000000,?), ref: 00481328
                                                                                                                                                                                                                • CopyRect.USER32(?,?), ref: 0048133F
                                                                                                                                                                                                                • SendMessageW.USER32(00000000,00000412,00000000), ref: 004813AA
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.2233942974.00000000003F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003F0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.2233739685.00000000003F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.000000000048C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.00000000004B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234944034.00000000004BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234999880.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_3f0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: MessageSendWindow$Rect$Monitor$CopyCreateCursorDesktopDestroyFromInfoLongPointVisible
                                                                                                                                                                                                                • String ID: ($0$tooltips_class32
                                                                                                                                                                                                                • API String ID: 698492251-4156429822
                                                                                                                                                                                                                • Opcode ID: 12ac5bf56569f90a352054741e58e76d93b533239eaa7f125d54f4d868906ecc
                                                                                                                                                                                                                • Instruction ID: 242c7cc1ddb4cb030afc4e5475ec2bf45860f46c87befa9398436a209498ba4f
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 12ac5bf56569f90a352054741e58e76d93b533239eaa7f125d54f4d868906ecc
                                                                                                                                                                                                                • Instruction Fuzzy Hash: F6B15A71604341AFD700EF64C884B6FBBE8EF89350F00891EF999AB261D775E845CBA5
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • CharUpperBuffW.USER32(?,?), ref: 004802E5
                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 0048031F
                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 00480389
                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 004803F1
                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 00480475
                                                                                                                                                                                                                • SendMessageW.USER32(?,00001032,00000000,00000000), ref: 004804C5
                                                                                                                                                                                                                • SendMessageW.USER32(?,0000102C,00000000,00000002), ref: 00480504
                                                                                                                                                                                                                  • Part of subcall function 0040F9F2: _wcslen.LIBCMT ref: 0040F9FD
                                                                                                                                                                                                                  • Part of subcall function 0045223F: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00452258
                                                                                                                                                                                                                  • Part of subcall function 0045223F: SendMessageW.USER32(?,0000102C,00000000,00000002), ref: 0045228A
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.2233942974.00000000003F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003F0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.2233739685.00000000003F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.000000000048C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.00000000004B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234944034.00000000004BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234999880.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_3f0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: _wcslen$MessageSend$BuffCharUpper
                                                                                                                                                                                                                • String ID: DESELECT$FINDITEM$GETITEMCOUNT$GETSELECTED$GETSELECTEDCOUNT$GETSUBITEMCOUNT$GETTEXT$ISSELECTED$SELECT$SELECTALL$SELECTCLEAR$SELECTINVERT$VIEWCHANGE
                                                                                                                                                                                                                • API String ID: 1103490817-719923060
                                                                                                                                                                                                                • Opcode ID: 729e51699a61ffa8fa000ab6f9cb14f1e6deca7ad7e52268d0484fcaab03dfb2
                                                                                                                                                                                                                • Instruction ID: 9ced06c6722300d08bf71e6cd293c10eeb13b2a361724dfe8a2f3abda420b7d8
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 729e51699a61ffa8fa000ab6f9cb14f1e6deca7ad7e52268d0484fcaab03dfb2
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 45E1CF312282019BC754EF24C55083FB3E2BFC8718B14496EF896AB3A1D738ED49CB56
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • SystemParametersInfoW.USER32(00000030,00000000,000000FF,00000000), ref: 00408968
                                                                                                                                                                                                                • GetSystemMetrics.USER32(00000007), ref: 00408970
                                                                                                                                                                                                                • SystemParametersInfoW.USER32(00000030,00000000,000000FF,00000000), ref: 0040899B
                                                                                                                                                                                                                • GetSystemMetrics.USER32(00000008), ref: 004089A3
                                                                                                                                                                                                                • GetSystemMetrics.USER32(00000004), ref: 004089C8
                                                                                                                                                                                                                • SetRect.USER32(000000FF,00000000,00000000,000000FF,000000FF), ref: 004089E5
                                                                                                                                                                                                                • AdjustWindowRectEx.USER32(000000FF,?,00000000,?), ref: 004089F5
                                                                                                                                                                                                                • CreateWindowExW.USER32(?,AutoIt v3 GUI,?,?,?,000000FF,000000FF,000000FF,?,00000000,00000000), ref: 00408A28
                                                                                                                                                                                                                • SetWindowLongW.USER32(00000000,000000EB,00000000), ref: 00408A3C
                                                                                                                                                                                                                • GetClientRect.USER32(00000000,000000FF), ref: 00408A5A
                                                                                                                                                                                                                • GetStockObject.GDI32(00000011), ref: 00408A76
                                                                                                                                                                                                                • SendMessageW.USER32(00000000,00000030,00000000), ref: 00408A81
                                                                                                                                                                                                                  • Part of subcall function 0040912D: GetCursorPos.USER32(?), ref: 00409141
                                                                                                                                                                                                                  • Part of subcall function 0040912D: ScreenToClient.USER32(00000000,?), ref: 0040915E
                                                                                                                                                                                                                  • Part of subcall function 0040912D: GetAsyncKeyState.USER32(00000001), ref: 00409183
                                                                                                                                                                                                                  • Part of subcall function 0040912D: GetAsyncKeyState.USER32(00000002), ref: 0040919D
                                                                                                                                                                                                                • SetTimer.USER32(00000000,00000000,00000028,004090FC), ref: 00408AA8
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.2233942974.00000000003F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003F0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.2233739685.00000000003F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.000000000048C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.00000000004B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234944034.00000000004BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234999880.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_3f0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: System$MetricsRectWindow$AsyncClientInfoParametersState$AdjustCreateCursorLongMessageObjectScreenSendStockTimer
                                                                                                                                                                                                                • String ID: AutoIt v3 GUI
                                                                                                                                                                                                                • API String ID: 1458621304-248962490
                                                                                                                                                                                                                • Opcode ID: 033c2a2e0d309e90c53fdc6ed5e2a36a84e4b8172550d34382854e843db8675f
                                                                                                                                                                                                                • Instruction ID: 61d346ab6a916e92a2445a6d3c66081714fe4aa408db14056f4900a4e2d0d9e0
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 033c2a2e0d309e90c53fdc6ed5e2a36a84e4b8172550d34382854e843db8675f
                                                                                                                                                                                                                • Instruction Fuzzy Hash: CDB16E756002099FDF14EF68CD85BAE3BB5BB49314F11412AFA15A72D0DB38E841CF69
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                  • Part of subcall function 004510F9: GetUserObjectSecurity.USER32(?,00000004,?,00000000,?), ref: 00451114
                                                                                                                                                                                                                  • Part of subcall function 004510F9: GetLastError.KERNEL32(?,00000000,00000000,?,?,00450B9B,?,?,?), ref: 00451120
                                                                                                                                                                                                                  • Part of subcall function 004510F9: GetProcessHeap.KERNEL32(00000008,?,?,00000000,00000000,?,?,00450B9B,?,?,?), ref: 0045112F
                                                                                                                                                                                                                  • Part of subcall function 004510F9: HeapAlloc.KERNEL32(00000000,?,00000000,00000000,?,?,00450B9B,?,?,?), ref: 00451136
                                                                                                                                                                                                                  • Part of subcall function 004510F9: GetUserObjectSecurity.USER32(?,00000004,00000000,?,?), ref: 0045114D
                                                                                                                                                                                                                • GetSecurityDescriptorDacl.ADVAPI32(?,?,?,?), ref: 00450DF5
                                                                                                                                                                                                                • GetAclInformation.ADVAPI32(?,?,0000000C,00000002), ref: 00450E29
                                                                                                                                                                                                                • GetLengthSid.ADVAPI32(?), ref: 00450E40
                                                                                                                                                                                                                • GetAce.ADVAPI32(?,00000000,?), ref: 00450E7A
                                                                                                                                                                                                                • AddAce.ADVAPI32(?,00000002,000000FF,?,?), ref: 00450E96
                                                                                                                                                                                                                • GetLengthSid.ADVAPI32(?), ref: 00450EAD
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000008,00000008), ref: 00450EB5
                                                                                                                                                                                                                • HeapAlloc.KERNEL32(00000000), ref: 00450EBC
                                                                                                                                                                                                                • GetLengthSid.ADVAPI32(?,00000008,?), ref: 00450EDD
                                                                                                                                                                                                                • CopySid.ADVAPI32(00000000), ref: 00450EE4
                                                                                                                                                                                                                • AddAce.ADVAPI32(?,00000002,000000FF,00000000,?), ref: 00450F13
                                                                                                                                                                                                                • SetSecurityDescriptorDacl.ADVAPI32(?,00000001,?,00000000), ref: 00450F35
                                                                                                                                                                                                                • SetUserObjectSecurity.USER32(?,00000004,?), ref: 00450F47
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00450F6E
                                                                                                                                                                                                                • HeapFree.KERNEL32(00000000), ref: 00450F75
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00450F7E
                                                                                                                                                                                                                • HeapFree.KERNEL32(00000000), ref: 00450F85
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00450F8E
                                                                                                                                                                                                                • HeapFree.KERNEL32(00000000), ref: 00450F95
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,?), ref: 00450FA1
                                                                                                                                                                                                                • HeapFree.KERNEL32(00000000), ref: 00450FA8
                                                                                                                                                                                                                  • Part of subcall function 00451193: GetProcessHeap.KERNEL32(00000008,00450BB1,?,00000000,?,00450BB1,?), ref: 004511A1
                                                                                                                                                                                                                  • Part of subcall function 00451193: HeapAlloc.KERNEL32(00000000,?,00000000,?,00450BB1,?), ref: 004511A8
                                                                                                                                                                                                                  • Part of subcall function 00451193: InitializeSecurityDescriptor.ADVAPI32(00000000,00000001,?,00000000,?,00450BB1,?), ref: 004511B7
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.2233942974.00000000003F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003F0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.2233739685.00000000003F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.000000000048C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.00000000004B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234944034.00000000004BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234999880.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_3f0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Heap$Process$Security$Free$AllocDescriptorLengthObjectUser$Dacl$CopyErrorInformationInitializeLast
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 4175595110-0
                                                                                                                                                                                                                • Opcode ID: 29d8273838632a22e39becefdc94996d0b1a17e89ec8e9cb6dd2dd5a23081db1
                                                                                                                                                                                                                • Instruction ID: a9c90ce2fa76622eb654c8e7f2d484fa7f1d4e59cbe141a9431c3aa7294885e0
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 29d8273838632a22e39becefdc94996d0b1a17e89ec8e9cb6dd2dd5a23081db1
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 4371B176900209ABDF209FA0DC89FAFBBB8BF05301F14452AF914E6252D774D909CB74
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 0047C4BD
                                                                                                                                                                                                                • RegCreateKeyExW.ADVAPI32(?,?,00000000,0048CC08,00000000,?,00000000,?,?), ref: 0047C544
                                                                                                                                                                                                                • RegCloseKey.ADVAPI32(00000000,00000000,00000000), ref: 0047C5A4
                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 0047C5F4
                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 0047C66F
                                                                                                                                                                                                                • RegSetValueExW.ADVAPI32(00000001,?,00000000,00000001,?,?), ref: 0047C6B2
                                                                                                                                                                                                                • RegSetValueExW.ADVAPI32(00000001,?,00000000,00000007,?,?), ref: 0047C7C1
                                                                                                                                                                                                                • RegSetValueExW.ADVAPI32(00000001,?,00000000,0000000B,?,00000008), ref: 0047C84D
                                                                                                                                                                                                                • RegCloseKey.ADVAPI32(?), ref: 0047C881
                                                                                                                                                                                                                • RegCloseKey.ADVAPI32(00000000), ref: 0047C88E
                                                                                                                                                                                                                • RegSetValueExW.ADVAPI32(00000001,?,00000000,00000003,00000000,00000000), ref: 0047C960
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.2233942974.00000000003F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003F0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.2233739685.00000000003F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.000000000048C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.00000000004B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234944034.00000000004BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234999880.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_3f0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Value$Close$_wcslen$ConnectCreateRegistry
                                                                                                                                                                                                                • String ID: REG_BINARY$REG_DWORD$REG_EXPAND_SZ$REG_MULTI_SZ$REG_QWORD$REG_SZ
                                                                                                                                                                                                                • API String ID: 9721498-966354055
                                                                                                                                                                                                                • Opcode ID: 0786dd2efa53d3a7d467f1e926d51ca2de46860d9e9ab09b8a0b99123220ef3a
                                                                                                                                                                                                                • Instruction ID: 97c50a07fc5cdef53edee673525750b3a63c923f06d3bfff5c53a87d00291f17
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 0786dd2efa53d3a7d467f1e926d51ca2de46860d9e9ab09b8a0b99123220ef3a
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 0D128A352042019FC715DF24C881A6AB7E5FF89714F05885EF98A9B3A2DB35FC45CB8A
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • CharUpperBuffW.USER32(?,?), ref: 004809C6
                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 00480A01
                                                                                                                                                                                                                • SendMessageW.USER32(?,00001105,00000000,00000000), ref: 00480A54
                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 00480A8A
                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 00480B06
                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 00480B81
                                                                                                                                                                                                                  • Part of subcall function 0040F9F2: _wcslen.LIBCMT ref: 0040F9FD
                                                                                                                                                                                                                  • Part of subcall function 00452BE8: SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 00452BFA
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.2233942974.00000000003F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003F0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.2233739685.00000000003F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.000000000048C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.00000000004B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234944034.00000000004BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234999880.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_3f0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: _wcslen$MessageSend$BuffCharUpper
                                                                                                                                                                                                                • String ID: CHECK$COLLAPSE$EXISTS$EXPAND$GETITEMCOUNT$GETSELECTED$GETTEXT$GETTOTALCOUNT$ISCHECKED$SELECT$UNCHECK
                                                                                                                                                                                                                • API String ID: 1103490817-4258414348
                                                                                                                                                                                                                • Opcode ID: 40e066e7687da88a65f8f897a3505bba67b6168c7b02f05346cf787d0c04dbcc
                                                                                                                                                                                                                • Instruction ID: 61d9b448b46a2b6aee3db2680cc004e277f8b78fe34c4a0bd7dc98d0e71a11b2
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 40e066e7687da88a65f8f897a3505bba67b6168c7b02f05346cf787d0c04dbcc
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 2CE1BF312183018FC754EF25C45096EB7E1BF99318B108D5EF89A9B3A2D738ED49CB99
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.2233942974.00000000003F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003F0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.2233739685.00000000003F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.000000000048C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.00000000004B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234944034.00000000004BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234999880.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_3f0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: _wcslen$BuffCharUpper
                                                                                                                                                                                                                • String ID: HKCC$HKCR$HKCU$HKEY_CLASSES_ROOT$HKEY_CURRENT_CONFIG$HKEY_CURRENT_USER$HKEY_LOCAL_MACHINE$HKEY_USERS$HKLM$HKU
                                                                                                                                                                                                                • API String ID: 1256254125-909552448
                                                                                                                                                                                                                • Opcode ID: dbd06ef8be981e3cf8c8eb0f2afdbaa0a6eb5ae951d4f4af19646e697c78e885
                                                                                                                                                                                                                • Instruction ID: caae4f080c3d0fdd5dda2ebc6d117cd949d9e2419ad14b784b9e685741ba7212
                                                                                                                                                                                                                • Opcode Fuzzy Hash: dbd06ef8be981e3cf8c8eb0f2afdbaa0a6eb5ae951d4f4af19646e697c78e885
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 1F71D67260012A8BCB20DE78D9816FB33919BA4754B25852FF859A7384EB3DDD45C3A8
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 0048835A
                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 0048836E
                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 00488391
                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 004883B4
                                                                                                                                                                                                                • LoadImageW.USER32(00000000,?,00000001,?,?,00002010), ref: 004883F2
                                                                                                                                                                                                                • LoadLibraryExW.KERNEL32(?,00000000,00000032,00000000,?,?,?,?,?,00485BF2), ref: 0048844E
                                                                                                                                                                                                                • LoadImageW.USER32(?,?,00000001,?,?,00000000), ref: 00488487
                                                                                                                                                                                                                • LoadImageW.USER32(00000000,?,00000001,?,?,00000000), ref: 004884CA
                                                                                                                                                                                                                • LoadImageW.USER32(?,?,00000001,?,?,00000000), ref: 00488501
                                                                                                                                                                                                                • FreeLibrary.KERNEL32(?), ref: 0048850D
                                                                                                                                                                                                                • ExtractIconExW.SHELL32(?,00000000,00000000,00000000,00000001), ref: 0048851D
                                                                                                                                                                                                                • DestroyIcon.USER32(?,?,?,?,?,00485BF2), ref: 0048852C
                                                                                                                                                                                                                • SendMessageW.USER32(?,00000170,00000000,00000000), ref: 00488549
                                                                                                                                                                                                                • SendMessageW.USER32(?,00000064,00000172,00000001), ref: 00488555
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.2233942974.00000000003F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003F0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.2233739685.00000000003F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.000000000048C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.00000000004B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234944034.00000000004BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234999880.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_3f0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Load$Image_wcslen$IconLibraryMessageSend$DestroyExtractFree
                                                                                                                                                                                                                • String ID: .dll$.exe$.icl
                                                                                                                                                                                                                • API String ID: 799131459-1154884017
                                                                                                                                                                                                                • Opcode ID: 75671be36684c73dd877b3f26cb3f3f7a0b52367f522fa5353c8511fd2b5f849
                                                                                                                                                                                                                • Instruction ID: d24a7bf4f3b2d461f140946363a9c5e4630f8751b4d3cf0b3206c7ebc7174e9f
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 75671be36684c73dd877b3f26cb3f3f7a0b52367f522fa5353c8511fd2b5f849
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 8261E271500219BAEB14EF64CC81BFF77A8BF04B11F50491EF915D61D1EB78A980CBA8
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.2233942974.00000000003F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003F0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.2233739685.00000000003F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.000000000048C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.00000000004B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234944034.00000000004BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234999880.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_3f0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                • String ID: "$#OnAutoItStartRegister$#ce$#comments-end$#comments-start$#cs$#include$#include-once$#notrayicon$#pragma compile$#requireadmin$'$Bad directive syntax error$Cannot parse #include$Unterminated group of comments
                                                                                                                                                                                                                • API String ID: 0-1645009161
                                                                                                                                                                                                                • Opcode ID: 02719a25cccfc496cc0f4e3e24737838f74e113a3f0a926a19329c7889ebd5a2
                                                                                                                                                                                                                • Instruction ID: 5ec1a84a0bec16b83cb8704cee538f7b5b2734a956237b2a2dce8470ecd41c97
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 02719a25cccfc496cc0f4e3e24737838f74e113a3f0a926a19329c7889ebd5a2
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 56810971A04209BBDF21BF61CC42FBF3768AF14300F14403AFA04AA196EB79D955C7A9
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • CharLowerBuffW.USER32(?,?), ref: 00463EF8
                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 00463F03
                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 00463F5A
                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 00463F98
                                                                                                                                                                                                                • GetDriveTypeW.KERNEL32(?), ref: 00463FD6
                                                                                                                                                                                                                • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 0046401E
                                                                                                                                                                                                                • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 00464059
                                                                                                                                                                                                                • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 00464087
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.2233942974.00000000003F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003F0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.2233739685.00000000003F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.000000000048C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.00000000004B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234944034.00000000004BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234999880.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_3f0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: SendString_wcslen$BuffCharDriveLowerType
                                                                                                                                                                                                                • String ID: type cdaudio alias cd wait$ wait$close$close cd wait$closed$open$open $set cd door
                                                                                                                                                                                                                • API String ID: 1839972693-4113822522
                                                                                                                                                                                                                • Opcode ID: 8d86ac06971654052c47ed95fe8640c5ba382d062ea17653a978ebbf203d6dad
                                                                                                                                                                                                                • Instruction ID: 64e83d3ee5d90f815dadee3e85df07253dc7313a150db357dc354c8621b38afc
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 8d86ac06971654052c47ed95fe8640c5ba382d062ea17653a978ebbf203d6dad
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 767120326042169FC710EF24C8809BBB7F4EF94758F00492EF99587291EB38ED45CB96
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • LoadIconW.USER32(00000063), ref: 00455A2E
                                                                                                                                                                                                                • SendMessageW.USER32(?,00000080,00000000,00000000), ref: 00455A40
                                                                                                                                                                                                                • SetWindowTextW.USER32(?,?), ref: 00455A57
                                                                                                                                                                                                                • GetDlgItem.USER32(?,000003EA), ref: 00455A6C
                                                                                                                                                                                                                • SetWindowTextW.USER32(00000000,?), ref: 00455A72
                                                                                                                                                                                                                • GetDlgItem.USER32(?,000003E9), ref: 00455A82
                                                                                                                                                                                                                • SetWindowTextW.USER32(00000000,?), ref: 00455A88
                                                                                                                                                                                                                • SendDlgItemMessageW.USER32(?,000003E9,000000CC,?,00000000), ref: 00455AA9
                                                                                                                                                                                                                • SendDlgItemMessageW.USER32(?,000003E9,000000C5,00000000,00000000), ref: 00455AC3
                                                                                                                                                                                                                • GetWindowRect.USER32(?,?), ref: 00455ACC
                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 00455B33
                                                                                                                                                                                                                • SetWindowTextW.USER32(?,?), ref: 00455B6F
                                                                                                                                                                                                                • GetDesktopWindow.USER32 ref: 00455B75
                                                                                                                                                                                                                • GetWindowRect.USER32(00000000), ref: 00455B7C
                                                                                                                                                                                                                • MoveWindow.USER32(?,?,00000080,00000000,?,00000000), ref: 00455BD3
                                                                                                                                                                                                                • GetClientRect.USER32(?,?), ref: 00455BE0
                                                                                                                                                                                                                • PostMessageW.USER32(?,00000005,00000000,?), ref: 00455C05
                                                                                                                                                                                                                • SetTimer.USER32(?,0000040A,00000000,00000000), ref: 00455C2F
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.2233942974.00000000003F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003F0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.2233739685.00000000003F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.000000000048C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.00000000004B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234944034.00000000004BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234999880.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_3f0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Window$ItemMessageText$RectSend$ClientDesktopIconLoadMovePostTimer_wcslen
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 895679908-0
                                                                                                                                                                                                                • Opcode ID: 0abc181ff462ebf40e0a64a9c3de8383f3d8d220860b3e1418fa98382fe20ec6
                                                                                                                                                                                                                • Instruction ID: 3495fe51c6e0ffadac55f969c2f5623708e7d08b569ff72682e92f627a629bf7
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 0abc181ff462ebf40e0a64a9c3de8383f3d8d220860b3e1418fa98382fe20ec6
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 9C719F31900B059FDB20DFA8CE99A6EBBF5FF48705F10092DE542A26A1D778F944CB58
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • LoadCursorW.USER32(00000000,00007F89), ref: 0046FE27
                                                                                                                                                                                                                • LoadCursorW.USER32(00000000,00007F8A), ref: 0046FE32
                                                                                                                                                                                                                • LoadCursorW.USER32(00000000,00007F00), ref: 0046FE3D
                                                                                                                                                                                                                • LoadCursorW.USER32(00000000,00007F03), ref: 0046FE48
                                                                                                                                                                                                                • LoadCursorW.USER32(00000000,00007F8B), ref: 0046FE53
                                                                                                                                                                                                                • LoadCursorW.USER32(00000000,00007F01), ref: 0046FE5E
                                                                                                                                                                                                                • LoadCursorW.USER32(00000000,00007F81), ref: 0046FE69
                                                                                                                                                                                                                • LoadCursorW.USER32(00000000,00007F88), ref: 0046FE74
                                                                                                                                                                                                                • LoadCursorW.USER32(00000000,00007F80), ref: 0046FE7F
                                                                                                                                                                                                                • LoadCursorW.USER32(00000000,00007F86), ref: 0046FE8A
                                                                                                                                                                                                                • LoadCursorW.USER32(00000000,00007F83), ref: 0046FE95
                                                                                                                                                                                                                • LoadCursorW.USER32(00000000,00007F85), ref: 0046FEA0
                                                                                                                                                                                                                • LoadCursorW.USER32(00000000,00007F82), ref: 0046FEAB
                                                                                                                                                                                                                • LoadCursorW.USER32(00000000,00007F84), ref: 0046FEB6
                                                                                                                                                                                                                • LoadCursorW.USER32(00000000,00007F04), ref: 0046FEC1
                                                                                                                                                                                                                • LoadCursorW.USER32(00000000,00007F02), ref: 0046FECC
                                                                                                                                                                                                                • GetCursorInfo.USER32(?), ref: 0046FEDC
                                                                                                                                                                                                                • GetLastError.KERNEL32 ref: 0046FF1E
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.2233942974.00000000003F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003F0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.2233739685.00000000003F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.000000000048C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.00000000004B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234944034.00000000004BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234999880.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_3f0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Cursor$Load$ErrorInfoLast
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 3215588206-0
                                                                                                                                                                                                                • Opcode ID: d149824f84e950bbd30e28ca37fc0c1ad6c067239c1125e4830993c1eaf5c645
                                                                                                                                                                                                                • Instruction ID: f2a89f37b1f0beb69fd37fc62004a4e5c94f4eba6040b3f10d42b174444bab27
                                                                                                                                                                                                                • Opcode Fuzzy Hash: d149824f84e950bbd30e28ca37fc0c1ad6c067239c1125e4830993c1eaf5c645
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 5E4163B0D043196ADB10DFBA9C8585EBFE8FF04754B50453AE119EB281DB78A9018F95
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.2233942974.00000000003F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003F0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.2233739685.00000000003F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.000000000048C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.00000000004B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234944034.00000000004BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234999880.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_3f0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: _wcslen
                                                                                                                                                                                                                • String ID: CLASS$CLASSNN$INSTANCE$NAME$REGEXPCLASS$TEXT$[K
                                                                                                                                                                                                                • API String ID: 176396367-19976038
                                                                                                                                                                                                                • Opcode ID: d9d93d7e931d3af60e8367f718a0df0c4abe119ee0e8dae2db1b3feffc30f934
                                                                                                                                                                                                                • Instruction ID: 40ed83ab558472b0f145418a6bbaca29da164d73c8288926d44387cffdf2d2d0
                                                                                                                                                                                                                • Opcode Fuzzy Hash: d9d93d7e931d3af60e8367f718a0df0c4abe119ee0e8dae2db1b3feffc30f934
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 81E1F731A00519ABCB149F74C4417EEFBB0BF44792F64816BEC56A7341DB38AE8D87A4
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • __scrt_initialize_thread_safe_statics_platform_specific.LIBCMT ref: 004100C6
                                                                                                                                                                                                                  • Part of subcall function 004100ED: InitializeCriticalSectionAndSpinCount.KERNEL32(004C070C,00000FA0,CE307A0A,?,?,?,?,004323B3,000000FF), ref: 0041011C
                                                                                                                                                                                                                  • Part of subcall function 004100ED: GetModuleHandleW.KERNEL32(api-ms-win-core-synch-l1-2-0.dll,?,?,?,?,004323B3,000000FF), ref: 00410127
                                                                                                                                                                                                                  • Part of subcall function 004100ED: GetModuleHandleW.KERNEL32(kernel32.dll,?,?,?,?,004323B3,000000FF), ref: 00410138
                                                                                                                                                                                                                  • Part of subcall function 004100ED: GetProcAddress.KERNEL32(00000000,InitializeConditionVariable), ref: 0041014E
                                                                                                                                                                                                                  • Part of subcall function 004100ED: GetProcAddress.KERNEL32(00000000,SleepConditionVariableCS), ref: 0041015C
                                                                                                                                                                                                                  • Part of subcall function 004100ED: GetProcAddress.KERNEL32(00000000,WakeAllConditionVariable), ref: 0041016A
                                                                                                                                                                                                                  • Part of subcall function 004100ED: __crt_fast_encode_pointer.LIBVCRUNTIME ref: 00410195
                                                                                                                                                                                                                  • Part of subcall function 004100ED: __crt_fast_encode_pointer.LIBVCRUNTIME ref: 004101A0
                                                                                                                                                                                                                • ___scrt_fastfail.LIBCMT ref: 004100E7
                                                                                                                                                                                                                  • Part of subcall function 004100A3: __onexit.LIBCMT ref: 004100A9
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                • SleepConditionVariableCS, xrefs: 00410154
                                                                                                                                                                                                                • api-ms-win-core-synch-l1-2-0.dll, xrefs: 00410122
                                                                                                                                                                                                                • InitializeConditionVariable, xrefs: 00410148
                                                                                                                                                                                                                • WakeAllConditionVariable, xrefs: 00410162
                                                                                                                                                                                                                • kernel32.dll, xrefs: 00410133
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.2233942974.00000000003F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003F0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.2233739685.00000000003F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.000000000048C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.00000000004B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234944034.00000000004BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234999880.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_3f0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: AddressProc$HandleModule__crt_fast_encode_pointer$CountCriticalInitializeSectionSpin___scrt_fastfail__onexit__scrt_initialize_thread_safe_statics_platform_specific
                                                                                                                                                                                                                • String ID: InitializeConditionVariable$SleepConditionVariableCS$WakeAllConditionVariable$api-ms-win-core-synch-l1-2-0.dll$kernel32.dll
                                                                                                                                                                                                                • API String ID: 66158676-1714406822
                                                                                                                                                                                                                • Opcode ID: 72a333e0619358093f2ec7e62cbe82aee84d43233197bc53c105db81bd637b15
                                                                                                                                                                                                                • Instruction ID: 9f2ad5eea65327db13b59e5608beb83f706174fc2d7d5cd35ffa8eefb7280e49
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 72a333e0619358093f2ec7e62cbe82aee84d43233197bc53c105db81bd637b15
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 2D21DA32645710ABD7116B64AC89BAE37D4DB44B55F10053FF901E2691DBFD98808BAC
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • CharLowerBuffW.USER32(00000000,00000000,0048CC08), ref: 00464527
                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 0046453B
                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 00464599
                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 004645F4
                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 0046463F
                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 004646A7
                                                                                                                                                                                                                  • Part of subcall function 0040F9F2: _wcslen.LIBCMT ref: 0040F9FD
                                                                                                                                                                                                                • GetDriveTypeW.KERNEL32(?,004B6BF0,00000061), ref: 00464743
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.2233942974.00000000003F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003F0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.2233739685.00000000003F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.000000000048C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.00000000004B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234944034.00000000004BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234999880.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_3f0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: _wcslen$BuffCharDriveLowerType
                                                                                                                                                                                                                • String ID: all$cdrom$fixed$network$ramdisk$removable$unknown
                                                                                                                                                                                                                • API String ID: 2055661098-1000479233
                                                                                                                                                                                                                • Opcode ID: c7ab1b9ec42558994191810ffb2f7a4201a08751a25699e4059c4cc62bf00d47
                                                                                                                                                                                                                • Instruction ID: 76bc457824fd5a8e38d641a3c6b30196ec379c60472df309a080d541101db248
                                                                                                                                                                                                                • Opcode Fuzzy Hash: c7ab1b9ec42558994191810ffb2f7a4201a08751a25699e4059c4cc62bf00d47
                                                                                                                                                                                                                • Instruction Fuzzy Hash: E4B1DE716083029BCB10EF28C890A6BB7E5AFE5724F50491EF59687291E738D845CB6B
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                  • Part of subcall function 00409BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00409BB2
                                                                                                                                                                                                                • DragQueryPoint.SHELL32(?,?), ref: 00489147
                                                                                                                                                                                                                  • Part of subcall function 00487674: ClientToScreen.USER32(?,?), ref: 0048769A
                                                                                                                                                                                                                  • Part of subcall function 00487674: GetWindowRect.USER32(?,?), ref: 00487710
                                                                                                                                                                                                                  • Part of subcall function 00487674: PtInRect.USER32(?,?,00488B89), ref: 00487720
                                                                                                                                                                                                                • SendMessageW.USER32(?,000000B0,?,?), ref: 004891B0
                                                                                                                                                                                                                • DragQueryFileW.SHELL32(?,000000FF,00000000,00000000), ref: 004891BB
                                                                                                                                                                                                                • DragQueryFileW.SHELL32(?,00000000,?,00000104), ref: 004891DE
                                                                                                                                                                                                                • SendMessageW.USER32(?,000000C2,00000001,?), ref: 00489225
                                                                                                                                                                                                                • SendMessageW.USER32(?,000000B0,?,?), ref: 0048923E
                                                                                                                                                                                                                • SendMessageW.USER32(?,000000B1,?,?), ref: 00489255
                                                                                                                                                                                                                • SendMessageW.USER32(?,000000B1,?,?), ref: 00489277
                                                                                                                                                                                                                • DragFinish.SHELL32(?), ref: 0048927E
                                                                                                                                                                                                                • DefDlgProcW.USER32(?,00000233,?,00000000,?,?,?), ref: 00489371
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.2233942974.00000000003F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003F0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.2233739685.00000000003F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.000000000048C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.00000000004B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234944034.00000000004BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234999880.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_3f0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: MessageSend$Drag$Query$FileRectWindow$ClientFinishLongPointProcScreen
                                                                                                                                                                                                                • String ID: @GUI_DRAGFILE$@GUI_DRAGID$@GUI_DROPID$p#L
                                                                                                                                                                                                                • API String ID: 221274066-253960678
                                                                                                                                                                                                                • Opcode ID: 6579685d88d79b3af74d51ea20aaa3ed9b60dc94cca0f9efcb16a482aa417097
                                                                                                                                                                                                                • Instruction ID: fa789d4e5e6cab69fc60fa375c44d4ebbe1f71fbe05fbe60f11454df0d127bd7
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 6579685d88d79b3af74d51ea20aaa3ed9b60dc94cca0f9efcb16a482aa417097
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 7261AF71108305AFC702EF60DC85EAFBBE8EF89750F00092EF595971A1DB749A49CB66
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • LoadLibraryA.KERNEL32(kernel32.dll,?,0048CC08), ref: 004740BB
                                                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,GetModuleHandleExW), ref: 004740CD
                                                                                                                                                                                                                • GetModuleFileNameW.KERNEL32(?,?,00000104,?,?,?,0048CC08), ref: 004740F2
                                                                                                                                                                                                                • FreeLibrary.KERNEL32(00000000,?,0048CC08), ref: 0047413E
                                                                                                                                                                                                                • StringFromGUID2.OLE32(?,?,00000028,?,0048CC08), ref: 004741A8
                                                                                                                                                                                                                • SysFreeString.OLEAUT32(00000009), ref: 00474262
                                                                                                                                                                                                                • QueryPathOfRegTypeLib.OLEAUT32(?,?,?,?,?), ref: 004742C8
                                                                                                                                                                                                                • SysFreeString.OLEAUT32(?), ref: 004742F2
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.2233942974.00000000003F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003F0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.2233739685.00000000003F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.000000000048C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.00000000004B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234944034.00000000004BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234999880.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_3f0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: FreeString$Library$AddressFileFromLoadModuleNamePathProcQueryType
                                                                                                                                                                                                                • String ID: GetModuleHandleExW$kernel32.dll
                                                                                                                                                                                                                • API String ID: 354098117-199464113
                                                                                                                                                                                                                • Opcode ID: c2bb9abe55e77e080aa3d84258cbdc034f6654104fce05ca05b5dbf8eb820013
                                                                                                                                                                                                                • Instruction ID: f2147ab93c94f37d51c5ce2fedcc006a2d0a9d6e43b07c965cb015b616f8c5b0
                                                                                                                                                                                                                • Opcode Fuzzy Hash: c2bb9abe55e77e080aa3d84258cbdc034f6654104fce05ca05b5dbf8eb820013
                                                                                                                                                                                                                • Instruction Fuzzy Hash: D9124971A00119EFDB14DF94C884EBEB7B9FF85318F24809AE9099B251C735ED46CBA4
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • GetMenuItemCount.USER32(004C1990), ref: 00432F8D
                                                                                                                                                                                                                • GetMenuItemCount.USER32(004C1990), ref: 0043303D
                                                                                                                                                                                                                • GetCursorPos.USER32(?), ref: 00433081
                                                                                                                                                                                                                • SetForegroundWindow.USER32(00000000), ref: 0043308A
                                                                                                                                                                                                                • TrackPopupMenuEx.USER32(004C1990,00000000,?,00000000,00000000,00000000), ref: 0043309D
                                                                                                                                                                                                                • PostMessageW.USER32(00000000,00000000,00000000,00000000), ref: 004330A9
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.2233942974.00000000003F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003F0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.2233739685.00000000003F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.000000000048C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.00000000004B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234944034.00000000004BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234999880.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_3f0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Menu$CountItem$CursorForegroundMessagePopupPostTrackWindow
                                                                                                                                                                                                                • String ID: 0
                                                                                                                                                                                                                • API String ID: 36266755-4108050209
                                                                                                                                                                                                                • Opcode ID: 72cab1ccfb78095bcc3fcc4b8642b5c589b2373e3fa0cfe777e0d483bb6de06f
                                                                                                                                                                                                                • Instruction ID: 790bc4b8949cf919f172c53be374ab743087996417ec14102c960572519acd8c
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 72cab1ccfb78095bcc3fcc4b8642b5c589b2373e3fa0cfe777e0d483bb6de06f
                                                                                                                                                                                                                • Instruction Fuzzy Hash: A1711B30640215BEEB259F25CD89FAFBF64FF05364F204217F614662E1C7B5A910DB98
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • DestroyWindow.USER32(00000000,?), ref: 00486DEB
                                                                                                                                                                                                                  • Part of subcall function 003F6B57: _wcslen.LIBCMT ref: 003F6B6A
                                                                                                                                                                                                                • CreateWindowExW.USER32(00000008,tooltips_class32,00000000,?,80000000,80000000,80000000,80000000,?,00000000,00000000,?), ref: 00486E5F
                                                                                                                                                                                                                • SendMessageW.USER32(00000000,00000433,00000000,00000030), ref: 00486E81
                                                                                                                                                                                                                • SendMessageW.USER32(00000000,00000432,00000000,00000030), ref: 00486E94
                                                                                                                                                                                                                • DestroyWindow.USER32(?), ref: 00486EB5
                                                                                                                                                                                                                • CreateWindowExW.USER32(00000008,tooltips_class32,00000000,?,80000000,80000000,80000000,80000000,?,00000000,003F0000,00000000), ref: 00486EE4
                                                                                                                                                                                                                • SendMessageW.USER32(00000000,00000432,00000000,00000030), ref: 00486EFD
                                                                                                                                                                                                                • GetDesktopWindow.USER32 ref: 00486F16
                                                                                                                                                                                                                • GetWindowRect.USER32(00000000), ref: 00486F1D
                                                                                                                                                                                                                • SendMessageW.USER32(00000000,00000418,00000000,?), ref: 00486F35
                                                                                                                                                                                                                • SendMessageW.USER32(00000000,00000421,?,00000000), ref: 00486F4D
                                                                                                                                                                                                                  • Part of subcall function 00409944: GetWindowLongW.USER32(?,000000EB), ref: 00409952
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.2233942974.00000000003F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003F0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.2233739685.00000000003F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.000000000048C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.00000000004B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234944034.00000000004BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234999880.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_3f0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Window$MessageSend$CreateDestroy$DesktopLongRect_wcslen
                                                                                                                                                                                                                • String ID: 0$tooltips_class32
                                                                                                                                                                                                                • API String ID: 2429346358-3619404913
                                                                                                                                                                                                                • Opcode ID: 581f9d49fb2b03deef33777bd2574fc0136a1ffc379dfa9aaf3b224e396f35a4
                                                                                                                                                                                                                • Instruction ID: f63ad76f83c3ae4f629a091c1fe34e9af3b0f3fb2a73dcedcc98976084c7f895
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 581f9d49fb2b03deef33777bd2574fc0136a1ffc379dfa9aaf3b224e396f35a4
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 9E715B74104244AFDB61DF18D848FBBBBE9FB89304F14082EFA8997261D774E905CB29
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • InternetConnectW.WININET(?,?,?,?,?,?,00000000,00000000), ref: 0046C4B0
                                                                                                                                                                                                                • GetLastError.KERNEL32(?,00000003,?,?,?,?,?,?), ref: 0046C4C3
                                                                                                                                                                                                                • SetEvent.KERNEL32(?,?,00000003,?,?,?,?,?,?), ref: 0046C4D7
                                                                                                                                                                                                                • HttpOpenRequestW.WININET(00000000,00000000,?,00000000,00000000,00000000,?,00000000), ref: 0046C4F0
                                                                                                                                                                                                                • InternetQueryOptionW.WININET(00000000,0000001F,?,?), ref: 0046C533
                                                                                                                                                                                                                • InternetSetOptionW.WININET(00000000,0000001F,00000100,00000004), ref: 0046C549
                                                                                                                                                                                                                • HttpSendRequestW.WININET(00000000,00000000,00000000,00000000,00000000), ref: 0046C554
                                                                                                                                                                                                                • HttpQueryInfoW.WININET(00000000,00000005,?,?,?), ref: 0046C584
                                                                                                                                                                                                                • GetLastError.KERNEL32(?,00000003,?,?,?,?,?,?), ref: 0046C5DC
                                                                                                                                                                                                                • SetEvent.KERNEL32(?,?,00000003,?,?,?,?,?,?), ref: 0046C5F0
                                                                                                                                                                                                                • InternetCloseHandle.WININET(00000000), ref: 0046C5FB
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.2233942974.00000000003F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003F0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.2233739685.00000000003F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.000000000048C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.00000000004B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234944034.00000000004BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234999880.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_3f0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Internet$Http$ErrorEventLastOptionQueryRequest$CloseConnectHandleInfoOpenSend
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 3800310941-3916222277
                                                                                                                                                                                                                • Opcode ID: 4f6d69250b9a7a4bb3e6b1d5c2bea78fe964523ae783b9480366dd434ca855f3
                                                                                                                                                                                                                • Instruction ID: 4bfb902cb3bba7b8e87fdf5d3c32576428c75e43aa313e624adfa18d7b0ebd26
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 4f6d69250b9a7a4bb3e6b1d5c2bea78fe964523ae783b9480366dd434ca855f3
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 6A5130B1500205BFDB219F65CDC8ABB7BBCFB04754F00442EF98696650EB38E9449B6A
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • CreateFileW.KERNEL32(?,80000000,00000000,00000000,00000003,00000000,00000000,00000000,?,?,?,?,?,00000000,?,000000EC), ref: 00488592
                                                                                                                                                                                                                • GetFileSize.KERNEL32(00000000,00000000,?,?,?,?,00000000,?,000000EC,?,000000F0), ref: 004885A2
                                                                                                                                                                                                                • GlobalAlloc.KERNEL32(00000002,00000000,?,?,?,?,00000000,?,000000EC,?,000000F0), ref: 004885AD
                                                                                                                                                                                                                • CloseHandle.KERNEL32(00000000,?,?,?,?,00000000,?,000000EC,?,000000F0), ref: 004885BA
                                                                                                                                                                                                                • GlobalLock.KERNEL32(00000000), ref: 004885C8
                                                                                                                                                                                                                • ReadFile.KERNEL32(00000000,00000000,00000000,?,00000000,?,?,?,?,00000000,?,000000EC,?,000000F0), ref: 004885D7
                                                                                                                                                                                                                • GlobalUnlock.KERNEL32(00000000), ref: 004885E0
                                                                                                                                                                                                                • CloseHandle.KERNEL32(00000000,?,?,?,?,00000000,?,000000EC,?,000000F0), ref: 004885E7
                                                                                                                                                                                                                • CreateStreamOnHGlobal.OLE32(00000000,00000001,000000F0,?,?,?,?,00000000,?,000000EC,?,000000F0), ref: 004885F8
                                                                                                                                                                                                                • OleLoadPicture.OLEAUT32(000000F0,00000000,00000000,0048FC38,?), ref: 00488611
                                                                                                                                                                                                                • GlobalFree.KERNEL32(00000000), ref: 00488621
                                                                                                                                                                                                                • GetObjectW.GDI32(?,00000018,?), ref: 00488641
                                                                                                                                                                                                                • CopyImage.USER32(?,00000000,00000000,?,00002000), ref: 00488671
                                                                                                                                                                                                                • DeleteObject.GDI32(?), ref: 00488699
                                                                                                                                                                                                                • SendMessageW.USER32(?,00000172,00000000,00000000), ref: 004886AF
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.2233942974.00000000003F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003F0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.2233739685.00000000003F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.000000000048C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.00000000004B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234944034.00000000004BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234999880.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_3f0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Global$File$CloseCreateHandleObject$AllocCopyDeleteFreeImageLoadLockMessagePictureReadSendSizeStreamUnlock
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 3840717409-0
                                                                                                                                                                                                                • Opcode ID: eb549dfc1ad53cc37aa46d7069b7f4794d7f9a9365acc5df1890d3dd53a7126e
                                                                                                                                                                                                                • Instruction ID: 0aa68d59621e6fd308911668f8624ebbcaa6517ec47231c89ee5ad573e867e2c
                                                                                                                                                                                                                • Opcode Fuzzy Hash: eb549dfc1ad53cc37aa46d7069b7f4794d7f9a9365acc5df1890d3dd53a7126e
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 31410975600208AFDB119FA5DC88EAF7BB9EF89B11F10486DF905E7260DB349901DB64
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • VariantInit.OLEAUT32(00000000), ref: 00461502
                                                                                                                                                                                                                • VariantCopy.OLEAUT32(?,?), ref: 0046150B
                                                                                                                                                                                                                • VariantClear.OLEAUT32(?), ref: 00461517
                                                                                                                                                                                                                • VariantTimeToSystemTime.OLEAUT32(?,?,?), ref: 004615FB
                                                                                                                                                                                                                • VarR8FromDec.OLEAUT32(?,?), ref: 00461657
                                                                                                                                                                                                                • VariantInit.OLEAUT32(?), ref: 00461708
                                                                                                                                                                                                                • SysFreeString.OLEAUT32(?), ref: 0046178C
                                                                                                                                                                                                                • VariantClear.OLEAUT32(?), ref: 004617D8
                                                                                                                                                                                                                • VariantClear.OLEAUT32(?), ref: 004617E7
                                                                                                                                                                                                                • VariantInit.OLEAUT32(00000000), ref: 00461823
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.2233942974.00000000003F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003F0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.2233739685.00000000003F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.000000000048C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.00000000004B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234944034.00000000004BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234999880.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_3f0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Variant$ClearInit$Time$CopyFreeFromStringSystem
                                                                                                                                                                                                                • String ID: %4d%02d%02d%02d%02d%02d$Default
                                                                                                                                                                                                                • API String ID: 1234038744-3931177956
                                                                                                                                                                                                                • Opcode ID: 3972f842b00f4b3afaf4888ca20ec11ecad7a4a2229a53e4abd2719d21a4bffb
                                                                                                                                                                                                                • Instruction ID: accdc237d4657eb069f351c6ced8919dbe770439af802637189d647260ae1b85
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 3972f842b00f4b3afaf4888ca20ec11ecad7a4a2229a53e4abd2719d21a4bffb
                                                                                                                                                                                                                • Instruction Fuzzy Hash: F4D1DE71A00205EBDB109F65D884B7AF7B5BF44700F18846BE407AB2A0EB38D845DB6B
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                  • Part of subcall function 003F9CB3: _wcslen.LIBCMT ref: 003F9CBD
                                                                                                                                                                                                                  • Part of subcall function 0047C998: CharUpperBuffW.USER32(?,?,?,?,?,?,?,0047B6AE,?,?), ref: 0047C9B5
                                                                                                                                                                                                                  • Part of subcall function 0047C998: _wcslen.LIBCMT ref: 0047C9F1
                                                                                                                                                                                                                  • Part of subcall function 0047C998: _wcslen.LIBCMT ref: 0047CA68
                                                                                                                                                                                                                  • Part of subcall function 0047C998: _wcslen.LIBCMT ref: 0047CA9E
                                                                                                                                                                                                                • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 0047B6F4
                                                                                                                                                                                                                • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?), ref: 0047B772
                                                                                                                                                                                                                • RegDeleteValueW.ADVAPI32(?,?), ref: 0047B80A
                                                                                                                                                                                                                • RegCloseKey.ADVAPI32(?), ref: 0047B87E
                                                                                                                                                                                                                • RegCloseKey.ADVAPI32(?), ref: 0047B89C
                                                                                                                                                                                                                • LoadLibraryA.KERNEL32(advapi32.dll), ref: 0047B8F2
                                                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,RegDeleteKeyExW), ref: 0047B904
                                                                                                                                                                                                                • RegDeleteKeyW.ADVAPI32(?,?), ref: 0047B922
                                                                                                                                                                                                                • FreeLibrary.KERNEL32(00000000), ref: 0047B983
                                                                                                                                                                                                                • RegCloseKey.ADVAPI32(00000000), ref: 0047B994
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.2233942974.00000000003F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003F0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.2233739685.00000000003F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.000000000048C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.00000000004B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234944034.00000000004BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234999880.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_3f0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: _wcslen$Close$DeleteLibrary$AddressBuffCharConnectFreeLoadOpenProcRegistryUpperValue
                                                                                                                                                                                                                • String ID: RegDeleteKeyExW$advapi32.dll
                                                                                                                                                                                                                • API String ID: 146587525-4033151799
                                                                                                                                                                                                                • Opcode ID: c9200dd818bd19dc5071706ca43cccb1441c50699525e8fa6100e0e847280a08
                                                                                                                                                                                                                • Instruction ID: 218b47cb049260da9ea32acdcd5d692a3f09cd160b3b7e2f9cec2808d59cfb60
                                                                                                                                                                                                                • Opcode Fuzzy Hash: c9200dd818bd19dc5071706ca43cccb1441c50699525e8fa6100e0e847280a08
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 87C18A70204201AFD715DF24C495F6ABBE5FF84308F14C49DE5AA8B3A2CB75E845CB96
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • GetDC.USER32(00000000), ref: 004725D8
                                                                                                                                                                                                                • CreateCompatibleBitmap.GDI32(00000000,?,?), ref: 004725E8
                                                                                                                                                                                                                • CreateCompatibleDC.GDI32(?), ref: 004725F4
                                                                                                                                                                                                                • SelectObject.GDI32(00000000,?), ref: 00472601
                                                                                                                                                                                                                • StretchBlt.GDI32(?,00000000,00000000,?,?,?,00000006,?,?,?,00CC0020), ref: 0047266D
                                                                                                                                                                                                                • GetDIBits.GDI32(?,?,00000000,00000000,00000000,00000028,00000000), ref: 004726AC
                                                                                                                                                                                                                • GetDIBits.GDI32(?,?,00000000,?,00000000,00000028,00000000), ref: 004726D0
                                                                                                                                                                                                                • SelectObject.GDI32(?,?), ref: 004726D8
                                                                                                                                                                                                                • DeleteObject.GDI32(?), ref: 004726E1
                                                                                                                                                                                                                • DeleteDC.GDI32(?), ref: 004726E8
                                                                                                                                                                                                                • ReleaseDC.USER32(00000000,?), ref: 004726F3
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.2233942974.00000000003F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003F0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.2233739685.00000000003F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.000000000048C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.00000000004B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234944034.00000000004BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234999880.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_3f0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Object$BitsCompatibleCreateDeleteSelect$BitmapReleaseStretch
                                                                                                                                                                                                                • String ID: (
                                                                                                                                                                                                                • API String ID: 2598888154-3887548279
                                                                                                                                                                                                                • Opcode ID: 4b2538b87ab66f2dfc1d8300d3c53d32f13b081a452f1e9ec8b6f507bd5aa987
                                                                                                                                                                                                                • Instruction ID: e7d61e7dd733fc17fd61df119f419e9c388f969b69e005b856f26453acb11f16
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 4b2538b87ab66f2dfc1d8300d3c53d32f13b081a452f1e9ec8b6f507bd5aa987
                                                                                                                                                                                                                • Instruction Fuzzy Hash: D561E475D00219EFCF14CFA4D984AAEBBB5FF48310F20852EE959A7250E774A941CFA4
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • ___free_lconv_mon.LIBCMT ref: 0042DAA1
                                                                                                                                                                                                                  • Part of subcall function 0042D63C: _free.LIBCMT ref: 0042D659
                                                                                                                                                                                                                  • Part of subcall function 0042D63C: _free.LIBCMT ref: 0042D66B
                                                                                                                                                                                                                  • Part of subcall function 0042D63C: _free.LIBCMT ref: 0042D67D
                                                                                                                                                                                                                  • Part of subcall function 0042D63C: _free.LIBCMT ref: 0042D68F
                                                                                                                                                                                                                  • Part of subcall function 0042D63C: _free.LIBCMT ref: 0042D6A1
                                                                                                                                                                                                                  • Part of subcall function 0042D63C: _free.LIBCMT ref: 0042D6B3
                                                                                                                                                                                                                  • Part of subcall function 0042D63C: _free.LIBCMT ref: 0042D6C5
                                                                                                                                                                                                                  • Part of subcall function 0042D63C: _free.LIBCMT ref: 0042D6D7
                                                                                                                                                                                                                  • Part of subcall function 0042D63C: _free.LIBCMT ref: 0042D6E9
                                                                                                                                                                                                                  • Part of subcall function 0042D63C: _free.LIBCMT ref: 0042D6FB
                                                                                                                                                                                                                  • Part of subcall function 0042D63C: _free.LIBCMT ref: 0042D70D
                                                                                                                                                                                                                  • Part of subcall function 0042D63C: _free.LIBCMT ref: 0042D71F
                                                                                                                                                                                                                  • Part of subcall function 0042D63C: _free.LIBCMT ref: 0042D731
                                                                                                                                                                                                                • _free.LIBCMT ref: 0042DA96
                                                                                                                                                                                                                  • Part of subcall function 004229C8: RtlFreeHeap.NTDLL(00000000,00000000,?,0042D7D1,00000000,00000000,00000000,00000000,?,0042D7F8,00000000,00000007,00000000,?,0042DBF5,00000000), ref: 004229DE
                                                                                                                                                                                                                  • Part of subcall function 004229C8: GetLastError.KERNEL32(00000000,?,0042D7D1,00000000,00000000,00000000,00000000,?,0042D7F8,00000000,00000007,00000000,?,0042DBF5,00000000,00000000), ref: 004229F0
                                                                                                                                                                                                                • _free.LIBCMT ref: 0042DAB8
                                                                                                                                                                                                                • _free.LIBCMT ref: 0042DACD
                                                                                                                                                                                                                • _free.LIBCMT ref: 0042DAD8
                                                                                                                                                                                                                • _free.LIBCMT ref: 0042DAFA
                                                                                                                                                                                                                • _free.LIBCMT ref: 0042DB0D
                                                                                                                                                                                                                • _free.LIBCMT ref: 0042DB1B
                                                                                                                                                                                                                • _free.LIBCMT ref: 0042DB26
                                                                                                                                                                                                                • _free.LIBCMT ref: 0042DB5E
                                                                                                                                                                                                                • _free.LIBCMT ref: 0042DB65
                                                                                                                                                                                                                • _free.LIBCMT ref: 0042DB82
                                                                                                                                                                                                                • _free.LIBCMT ref: 0042DB9A
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.2233942974.00000000003F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003F0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.2233739685.00000000003F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.000000000048C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.00000000004B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234944034.00000000004BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234999880.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_3f0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: _free$ErrorFreeHeapLast___free_lconv_mon
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 161543041-0
                                                                                                                                                                                                                • Opcode ID: 42914d15875655abcc3de14d65927093ca53d607e5bf383679f5f0a1481fdcea
                                                                                                                                                                                                                • Instruction ID: 8c6538349f1c1df214072464867c5d11e0170f903ba1a5be16ba73d058879983
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 42914d15875655abcc3de14d65927093ca53d607e5bf383679f5f0a1481fdcea
                                                                                                                                                                                                                • Instruction Fuzzy Hash: EF314CB1B04224AFDB21AB3AF945B577BE9FF04315FD1442BE449D7291DA78AC808728
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • GetClassNameW.USER32(?,?,00000100), ref: 0045369C
                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 004536A7
                                                                                                                                                                                                                • SendMessageTimeoutW.USER32(?,?,00000101,00000000,00000002,00001388,?), ref: 00453797
                                                                                                                                                                                                                • GetClassNameW.USER32(?,?,00000400), ref: 0045380C
                                                                                                                                                                                                                • GetDlgCtrlID.USER32(?), ref: 0045385D
                                                                                                                                                                                                                • GetWindowRect.USER32(?,?), ref: 00453882
                                                                                                                                                                                                                • GetParent.USER32(?), ref: 004538A0
                                                                                                                                                                                                                • ScreenToClient.USER32(00000000), ref: 004538A7
                                                                                                                                                                                                                • GetClassNameW.USER32(?,?,00000100), ref: 00453921
                                                                                                                                                                                                                • GetWindowTextW.USER32(?,?,00000400), ref: 0045395D
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.2233942974.00000000003F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003F0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.2233739685.00000000003F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.000000000048C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.00000000004B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234944034.00000000004BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234999880.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_3f0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ClassName$Window$ClientCtrlMessageParentRectScreenSendTextTimeout_wcslen
                                                                                                                                                                                                                • String ID: %s%u
                                                                                                                                                                                                                • API String ID: 4010501982-679674701
                                                                                                                                                                                                                • Opcode ID: 424587d375a48a75b045af7a0a442cf2bbcf831bd452d77218954b645ddc5837
                                                                                                                                                                                                                • Instruction ID: abd9ee5345c8a818c5140debdf3aade02df6db6b4d0bf682e42abd3070429a9d
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 424587d375a48a75b045af7a0a442cf2bbcf831bd452d77218954b645ddc5837
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 9F91D5B1204206AFD719DF24C884BEAF7A8FF44386F00452EFD95D2251D734EA49CB95
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • GetClassNameW.USER32(?,?,00000400), ref: 00454994
                                                                                                                                                                                                                • GetWindowTextW.USER32(?,?,00000400), ref: 004549DA
                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 004549EB
                                                                                                                                                                                                                • CharUpperBuffW.USER32(?,00000000), ref: 004549F7
                                                                                                                                                                                                                • _wcsstr.LIBVCRUNTIME ref: 00454A2C
                                                                                                                                                                                                                • GetClassNameW.USER32(00000018,?,00000400), ref: 00454A64
                                                                                                                                                                                                                • GetWindowTextW.USER32(?,?,00000400), ref: 00454A9D
                                                                                                                                                                                                                • GetClassNameW.USER32(00000018,?,00000400), ref: 00454AE6
                                                                                                                                                                                                                • GetClassNameW.USER32(?,?,00000400), ref: 00454B20
                                                                                                                                                                                                                • GetWindowRect.USER32(?,?), ref: 00454B8B
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.2233942974.00000000003F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003F0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.2233739685.00000000003F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.000000000048C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.00000000004B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234944034.00000000004BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234999880.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_3f0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ClassName$Window$Text$BuffCharRectUpper_wcslen_wcsstr
                                                                                                                                                                                                                • String ID: ThumbnailClass
                                                                                                                                                                                                                • API String ID: 1311036022-1241985126
                                                                                                                                                                                                                • Opcode ID: 42b041abc17471a626d145d4a0b6ad7e787da01a2f8eb8804a2c8504be51a685
                                                                                                                                                                                                                • Instruction ID: ecee6e1e79dac2bd9c8fa0e0af9f7954bafdb22244ef5df6c89adfe6976f0b63
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 42b041abc17471a626d145d4a0b6ad7e787da01a2f8eb8804a2c8504be51a685
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 3291A0710042059BDB05CF14C985BAB77E8EF84319F04446EFD859A296EB38ED89CB69
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                  • Part of subcall function 00409BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00409BB2
                                                                                                                                                                                                                • PostMessageW.USER32(?,00000111,00000000,00000000), ref: 00488D5A
                                                                                                                                                                                                                • GetFocus.USER32 ref: 00488D6A
                                                                                                                                                                                                                • GetDlgCtrlID.USER32(00000000), ref: 00488D75
                                                                                                                                                                                                                • DefDlgProcW.USER32(?,00000111,?,?,00000000,?,?,?,?,?,?,?), ref: 00488E1D
                                                                                                                                                                                                                • GetMenuItemInfoW.USER32(?,00000000,00000000,?), ref: 00488ECF
                                                                                                                                                                                                                • GetMenuItemCount.USER32(?), ref: 00488EEC
                                                                                                                                                                                                                • GetMenuItemID.USER32(?,00000000), ref: 00488EFC
                                                                                                                                                                                                                • GetMenuItemInfoW.USER32(?,-00000001,00000001,?), ref: 00488F2E
                                                                                                                                                                                                                • GetMenuItemInfoW.USER32(?,?,00000001,?), ref: 00488F70
                                                                                                                                                                                                                • CheckMenuRadioItem.USER32(?,00000000,?,00000000,00000400), ref: 00488FA1
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.2233942974.00000000003F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003F0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.2233739685.00000000003F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.000000000048C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.00000000004B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234944034.00000000004BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234999880.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_3f0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ItemMenu$Info$CheckCountCtrlFocusLongMessagePostProcRadioWindow
                                                                                                                                                                                                                • String ID: 0
                                                                                                                                                                                                                • API String ID: 1026556194-4108050209
                                                                                                                                                                                                                • Opcode ID: 947b19bcdc65c03f0bbc29f01e519c22eda95bb7e1477520e7e100d09f23803a
                                                                                                                                                                                                                • Instruction ID: 62ac0bc090f299f64b49315ac2f1558ee830f42d2703028eaeb9ff3db25993e4
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 947b19bcdc65c03f0bbc29f01e519c22eda95bb7e1477520e7e100d09f23803a
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 56819F71504311ABDB10EF14D884A6F77E9FB88314F540D2EFA84D7291DB38D901CB69
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • GetMenuItemInfoW.USER32(004C1990,000000FF,00000000,00000030), ref: 0045BFAC
                                                                                                                                                                                                                • SetMenuItemInfoW.USER32(004C1990,00000004,00000000,00000030), ref: 0045BFE1
                                                                                                                                                                                                                • Sleep.KERNEL32(000001F4), ref: 0045BFF3
                                                                                                                                                                                                                • GetMenuItemCount.USER32(?), ref: 0045C039
                                                                                                                                                                                                                • GetMenuItemID.USER32(?,00000000), ref: 0045C056
                                                                                                                                                                                                                • GetMenuItemID.USER32(?,-00000001), ref: 0045C082
                                                                                                                                                                                                                • GetMenuItemID.USER32(?,?), ref: 0045C0C9
                                                                                                                                                                                                                • CheckMenuRadioItem.USER32(?,00000000,?,00000000,00000400), ref: 0045C10F
                                                                                                                                                                                                                • GetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 0045C124
                                                                                                                                                                                                                • SetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 0045C145
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.2233942974.00000000003F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003F0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.2233739685.00000000003F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.000000000048C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.00000000004B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234944034.00000000004BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234999880.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_3f0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ItemMenu$Info$CheckCountRadioSleep
                                                                                                                                                                                                                • String ID: 0
                                                                                                                                                                                                                • API String ID: 1460738036-4108050209
                                                                                                                                                                                                                • Opcode ID: 73509e7fa4829da2ad733694b2a506f9e5237c99b06aed72b6e02360af81ec51
                                                                                                                                                                                                                • Instruction ID: 417a4e5458ba80015ae341c19f14753463cd91425f705b475d8c75f4d48e1611
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 73509e7fa4829da2ad733694b2a506f9e5237c99b06aed72b6e02360af81ec51
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 8E618070900359AFDF11CFA4DDC8AAF7BA9EB05349F00042AED01A3292C779AD09CB65
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • GetFileVersionInfoSizeW.VERSION(?,?), ref: 0045DC20
                                                                                                                                                                                                                • GetFileVersionInfoW.VERSION(?,00000000,00000000,00000000,?,?), ref: 0045DC46
                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 0045DC50
                                                                                                                                                                                                                • _wcsstr.LIBVCRUNTIME ref: 0045DCA0
                                                                                                                                                                                                                • VerQueryValueW.VERSION(?,\VarFileInfo\Translation,?,?,?,?,?,?,00000000,?,?), ref: 0045DCBC
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.2233942974.00000000003F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003F0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.2233739685.00000000003F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.000000000048C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.00000000004B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234944034.00000000004BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234999880.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_3f0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: FileInfoVersion$QuerySizeValue_wcslen_wcsstr
                                                                                                                                                                                                                • String ID: %u.%u.%u.%u$04090000$DefaultLangCodepage$StringFileInfo\$\VarFileInfo\Translation
                                                                                                                                                                                                                • API String ID: 1939486746-1459072770
                                                                                                                                                                                                                • Opcode ID: 3a9631697385a075d578e9f3097b017a6e9e5616631367975f827add8905ebe4
                                                                                                                                                                                                                • Instruction ID: e3ac98ce9b509e6e40854a48a3b3c8197b874d489fcb4a0a4fc5f31af598b901
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 3a9631697385a075d578e9f3097b017a6e9e5616631367975f827add8905ebe4
                                                                                                                                                                                                                • Instruction Fuzzy Hash: C64102729402057ADB20A665DC43EFF776CEF45714F20046FF900A6183EA7C9A4987BD
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • RegEnumKeyExW.ADVAPI32(?,00000000,?,000000FF,00000000,00000000,00000000,?,?,?,00000000), ref: 0047CC64
                                                                                                                                                                                                                • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?,?,?,00000000), ref: 0047CC8D
                                                                                                                                                                                                                • FreeLibrary.KERNEL32(00000000,?,?,00000000), ref: 0047CD48
                                                                                                                                                                                                                  • Part of subcall function 0047CC34: RegCloseKey.ADVAPI32(?,?,?,00000000), ref: 0047CCAA
                                                                                                                                                                                                                  • Part of subcall function 0047CC34: LoadLibraryA.KERNEL32(advapi32.dll,?,?,00000000), ref: 0047CCBD
                                                                                                                                                                                                                  • Part of subcall function 0047CC34: GetProcAddress.KERNEL32(00000000,RegDeleteKeyExW), ref: 0047CCCF
                                                                                                                                                                                                                  • Part of subcall function 0047CC34: FreeLibrary.KERNEL32(00000000,?,?,00000000), ref: 0047CD05
                                                                                                                                                                                                                  • Part of subcall function 0047CC34: RegEnumKeyExW.ADVAPI32(?,00000000,?,000000FF,00000000,00000000,00000000,?,?,?,00000000), ref: 0047CD28
                                                                                                                                                                                                                • RegDeleteKeyW.ADVAPI32(?,?), ref: 0047CCF3
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.2233942974.00000000003F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003F0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.2233739685.00000000003F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.000000000048C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.00000000004B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234944034.00000000004BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234999880.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_3f0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Library$EnumFree$AddressCloseDeleteLoadOpenProc
                                                                                                                                                                                                                • String ID: RegDeleteKeyExW$advapi32.dll
                                                                                                                                                                                                                • API String ID: 2734957052-4033151799
                                                                                                                                                                                                                • Opcode ID: efabed42831bea0d84776824f154b62d964cd8ce39b1b7bcecd17ed30929dcbc
                                                                                                                                                                                                                • Instruction ID: b526d67e72e73fb48bd2b8ceb663a8e957b1de3830f45f813ee167ae50449fdd
                                                                                                                                                                                                                • Opcode Fuzzy Hash: efabed42831bea0d84776824f154b62d964cd8ce39b1b7bcecd17ed30929dcbc
                                                                                                                                                                                                                • Instruction Fuzzy Hash: C0318071901128BBD7219B90DCC8EFFBB7CEF46740F00456AA909E2240D6389A459BB8
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • GetFullPathNameW.KERNEL32(?,00007FFF,?,?), ref: 00463D40
                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 00463D6D
                                                                                                                                                                                                                • CreateDirectoryW.KERNEL32(?,00000000), ref: 00463D9D
                                                                                                                                                                                                                • CreateFileW.KERNEL32(?,40000000,00000000,00000000,00000003,02200000,00000000), ref: 00463DBE
                                                                                                                                                                                                                • RemoveDirectoryW.KERNEL32(?), ref: 00463DCE
                                                                                                                                                                                                                • DeviceIoControl.KERNEL32(00000000,000900A4,?,?,00000000,00000000,?,00000000), ref: 00463E55
                                                                                                                                                                                                                • CloseHandle.KERNEL32(00000000), ref: 00463E60
                                                                                                                                                                                                                • CloseHandle.KERNEL32(00000000), ref: 00463E6B
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.2233942974.00000000003F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003F0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.2233739685.00000000003F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.000000000048C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.00000000004B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234944034.00000000004BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234999880.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_3f0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: CloseCreateDirectoryHandle$ControlDeviceFileFullNamePathRemove_wcslen
                                                                                                                                                                                                                • String ID: :$\$\??\%s
                                                                                                                                                                                                                • API String ID: 1149970189-3457252023
                                                                                                                                                                                                                • Opcode ID: 24319dfebb7c4985505829fca9a2eea7fdca3ed4d0abd6f6a07af41de7123418
                                                                                                                                                                                                                • Instruction ID: 1e382e41ae10885966ad57f550e6395beda85de448b66bcd71a751b4bf4b9e13
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 24319dfebb7c4985505829fca9a2eea7fdca3ed4d0abd6f6a07af41de7123418
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 55319271900249ABDB219FA0DC89FEF37BCEF88705F1040BAF505D61A0E77897448B29
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • timeGetTime.WINMM ref: 0045E6B4
                                                                                                                                                                                                                  • Part of subcall function 0040E551: timeGetTime.WINMM(?,?,0045E6D4), ref: 0040E555
                                                                                                                                                                                                                • Sleep.KERNEL32(0000000A), ref: 0045E6E1
                                                                                                                                                                                                                • EnumThreadWindows.USER32(?,Function_0006E665,00000000), ref: 0045E705
                                                                                                                                                                                                                • FindWindowExW.USER32(00000000,00000000,BUTTON,00000000), ref: 0045E727
                                                                                                                                                                                                                • SetActiveWindow.USER32 ref: 0045E746
                                                                                                                                                                                                                • SendMessageW.USER32(00000000,000000F5,00000000,00000000), ref: 0045E754
                                                                                                                                                                                                                • SendMessageW.USER32(00000010,00000000,00000000), ref: 0045E773
                                                                                                                                                                                                                • Sleep.KERNEL32(000000FA), ref: 0045E77E
                                                                                                                                                                                                                • IsWindow.USER32 ref: 0045E78A
                                                                                                                                                                                                                • EndDialog.USER32(00000000), ref: 0045E79B
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.2233942974.00000000003F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003F0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.2233739685.00000000003F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.000000000048C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.00000000004B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234944034.00000000004BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234999880.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_3f0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Window$MessageSendSleepTimetime$ActiveDialogEnumFindThreadWindows
                                                                                                                                                                                                                • String ID: BUTTON
                                                                                                                                                                                                                • API String ID: 1194449130-3405671355
                                                                                                                                                                                                                • Opcode ID: a3743c84d6e8489a8949d6a5cad09a7b5febcc016e476dc4155e81ba2e631b22
                                                                                                                                                                                                                • Instruction ID: e2c5064202ac8c686994d103c9979b7dd76f824764c19243a4c05ccf6ae69f59
                                                                                                                                                                                                                • Opcode Fuzzy Hash: a3743c84d6e8489a8949d6a5cad09a7b5febcc016e476dc4155e81ba2e631b22
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 44219874200241AFEB055F22EDC9E2A3B59F75534AF50083AFC51911B2DFB59D049B3C
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                  • Part of subcall function 003F9CB3: _wcslen.LIBCMT ref: 003F9CBD
                                                                                                                                                                                                                • mciSendStringW.WINMM(status PlayMe mode,?,00000100,00000000), ref: 0045EA5D
                                                                                                                                                                                                                • mciSendStringW.WINMM(close PlayMe,00000000,00000000,00000000), ref: 0045EA73
                                                                                                                                                                                                                • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 0045EA84
                                                                                                                                                                                                                • mciSendStringW.WINMM(play PlayMe wait,00000000,00000000,00000000), ref: 0045EA96
                                                                                                                                                                                                                • mciSendStringW.WINMM(play PlayMe,00000000,00000000,00000000), ref: 0045EAA7
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.2233942974.00000000003F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003F0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.2233739685.00000000003F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.000000000048C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.00000000004B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234944034.00000000004BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234999880.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_3f0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: SendString$_wcslen
                                                                                                                                                                                                                • String ID: alias PlayMe$close PlayMe$open $play PlayMe$play PlayMe wait$status PlayMe mode
                                                                                                                                                                                                                • API String ID: 2420728520-1007645807
                                                                                                                                                                                                                • Opcode ID: e8dbd20e5f4d83bc57219eae45cf31d3091c2d2365a4524946e097f473fa0f7b
                                                                                                                                                                                                                • Instruction ID: dc91014354a256df840c4ef1118a820b536ab44b4817d1352c2dcfcfa8b382c7
                                                                                                                                                                                                                • Opcode Fuzzy Hash: e8dbd20e5f4d83bc57219eae45cf31d3091c2d2365a4524946e097f473fa0f7b
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 58119171A9022D79D725A7B2DC4AEFF6A7CEBD1B40F10042BB901A60D1EAB80E05C5B4
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • GetDlgItem.USER32(?,00000001), ref: 00455CE2
                                                                                                                                                                                                                • GetWindowRect.USER32(00000000,?), ref: 00455CFB
                                                                                                                                                                                                                • MoveWindow.USER32(?,0000000A,00000004,?,?,00000004,00000000), ref: 00455D59
                                                                                                                                                                                                                • GetDlgItem.USER32(?,00000002), ref: 00455D69
                                                                                                                                                                                                                • GetWindowRect.USER32(00000000,?), ref: 00455D7B
                                                                                                                                                                                                                • MoveWindow.USER32(?,?,00000004,00000000,?,00000004,00000000), ref: 00455DCF
                                                                                                                                                                                                                • GetDlgItem.USER32(?,000003E9), ref: 00455DDD
                                                                                                                                                                                                                • GetWindowRect.USER32(00000000,?), ref: 00455DEF
                                                                                                                                                                                                                • MoveWindow.USER32(?,0000000A,00000000,?,00000004,00000000), ref: 00455E31
                                                                                                                                                                                                                • GetDlgItem.USER32(?,000003EA), ref: 00455E44
                                                                                                                                                                                                                • MoveWindow.USER32(00000000,0000000A,0000000A,?,-00000005,00000000), ref: 00455E5A
                                                                                                                                                                                                                • InvalidateRect.USER32(?,00000000,00000001), ref: 00455E67
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.2233942974.00000000003F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003F0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.2233739685.00000000003F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.000000000048C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.00000000004B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234944034.00000000004BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234999880.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_3f0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Window$ItemMoveRect$Invalidate
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 3096461208-0
                                                                                                                                                                                                                • Opcode ID: ef846124f822d5ebb45979880061ad9cf44574ecf0e8a3c8a95c22a406d475fc
                                                                                                                                                                                                                • Instruction ID: 68f4ec4c7399b15aa5fed06fbe030034c976c0590e94e47072334237c65cce04
                                                                                                                                                                                                                • Opcode Fuzzy Hash: ef846124f822d5ebb45979880061ad9cf44574ecf0e8a3c8a95c22a406d475fc
                                                                                                                                                                                                                • Instruction Fuzzy Hash: B7512F71A00605AFDB18CFA8DD99AAE7BB5EF48301F108139F915E6291D7749E04CB64
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                  • Part of subcall function 00408F62: InvalidateRect.USER32(?,00000000,00000001,?,?,?,00408BE8,?,00000000,?,?,?,?,00408BBA,00000000,?), ref: 00408FC5
                                                                                                                                                                                                                • DestroyWindow.USER32(?), ref: 00408C81
                                                                                                                                                                                                                • KillTimer.USER32(00000000,?,?,?,?,00408BBA,00000000,?), ref: 00408D1B
                                                                                                                                                                                                                • DestroyAcceleratorTable.USER32(00000000), ref: 00446973
                                                                                                                                                                                                                • ImageList_Destroy.COMCTL32(00000000,?,?,?,?,?,?,00000000,?,?,?,?,00408BBA,00000000,?), ref: 004469A1
                                                                                                                                                                                                                • ImageList_Destroy.COMCTL32(?,?,?,?,?,?,?,00000000,?,?,?,?,00408BBA,00000000,?), ref: 004469B8
                                                                                                                                                                                                                • ImageList_Destroy.COMCTL32(00000000,?,?,?,?,?,?,?,?,00000000,?,?,?,?,00408BBA,00000000), ref: 004469D4
                                                                                                                                                                                                                • DeleteObject.GDI32(00000000), ref: 004469E6
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.2233942974.00000000003F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003F0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.2233739685.00000000003F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.000000000048C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.00000000004B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234944034.00000000004BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234999880.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_3f0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Destroy$ImageList_$AcceleratorDeleteInvalidateKillObjectRectTableTimerWindow
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 641708696-0
                                                                                                                                                                                                                • Opcode ID: 450c4ccd013d975434d5f14a44cbe4eb6fac08a090564d986166592b97df96e5
                                                                                                                                                                                                                • Instruction ID: cff51711837a7755d254e110f7c7a09d9aa00feeac3b1f31cc69b681727ae8ed
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 450c4ccd013d975434d5f14a44cbe4eb6fac08a090564d986166592b97df96e5
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 8C61C370105600DFEB259F14DA48B2A77F1FB42316F10493EE082A6AB0CB79AC91DF6D
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                  • Part of subcall function 00409944: GetWindowLongW.USER32(?,000000EB), ref: 00409952
                                                                                                                                                                                                                • GetSysColor.USER32(0000000F), ref: 00409862
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.2233942974.00000000003F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003F0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.2233739685.00000000003F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.000000000048C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.00000000004B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234944034.00000000004BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234999880.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_3f0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ColorLongWindow
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 259745315-0
                                                                                                                                                                                                                • Opcode ID: 3ba0913c4a9d3c5ab2c17812261f1ad6a36a6a1ae097843ebc7cf3bba51138e8
                                                                                                                                                                                                                • Instruction ID: e56d64e9a509d78ad41d093bb80661f9a5cd843a4067bbc636f30823604fe752
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 3ba0913c4a9d3c5ab2c17812261f1ad6a36a6a1ae097843ebc7cf3bba51138e8
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 8E41AB71114650AFDB205F389CC8BBA3765EB46330F14462AF9A2973E3D7359C42DB29
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.2233942974.00000000003F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003F0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.2233739685.00000000003F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.000000000048C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.00000000004B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234944034.00000000004BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234999880.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_3f0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                • String ID: .A
                                                                                                                                                                                                                • API String ID: 0-2826776520
                                                                                                                                                                                                                • Opcode ID: ed4fd0d8060d62199ee5f7c6ddece3ddc4c89bfc0c1bd70ae6fc6f5912388209
                                                                                                                                                                                                                • Instruction ID: 8cf2c7effa1f850d3715cad79c7d43916aab17ccac6f92877fc6e067f8a8d725
                                                                                                                                                                                                                • Opcode Fuzzy Hash: ed4fd0d8060d62199ee5f7c6ddece3ddc4c89bfc0c1bd70ae6fc6f5912388209
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 94C11975F04259AFCB11DFA9E840BAE7BB0BF09310F44409EE41597392CB799D42CB69
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • GetModuleHandleW.KERNEL32(00000000,?,00000FFF,00000001,00000000,?,?,0043F7F8,00000001,0000138C,00000001,?,00000001,00000000,?,?), ref: 00459717
                                                                                                                                                                                                                • LoadStringW.USER32(00000000,?,0043F7F8,00000001), ref: 00459720
                                                                                                                                                                                                                  • Part of subcall function 003F9CB3: _wcslen.LIBCMT ref: 003F9CBD
                                                                                                                                                                                                                • GetModuleHandleW.KERNEL32(00000000,00000001,?,00000FFF,?,?,0043F7F8,00000001,0000138C,00000001,?,00000001,00000000,?,?,00000000), ref: 00459742
                                                                                                                                                                                                                • LoadStringW.USER32(00000000,?,0043F7F8,00000001), ref: 00459745
                                                                                                                                                                                                                • MessageBoxW.USER32(00000000,00000000,?,00011010), ref: 00459866
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.2233942974.00000000003F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003F0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.2233739685.00000000003F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.000000000048C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.00000000004B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234944034.00000000004BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234999880.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_3f0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: HandleLoadModuleString$Message_wcslen
                                                                                                                                                                                                                • String ID: Error: $%s (%d) : ==> %s: %s %s$Line %d (File "%s"):$Line %d:$^ ERROR
                                                                                                                                                                                                                • API String ID: 747408836-2268648507
                                                                                                                                                                                                                • Opcode ID: 3e6773b836af451b18091474fe0711aaca2acf182a053b7a5155aacbd579fc43
                                                                                                                                                                                                                • Instruction ID: 2f5c110c2837358e32782d9d8956147eaaa1ec517660a7dcb968dd22bdd10b6f
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 3e6773b836af451b18091474fe0711aaca2acf182a053b7a5155aacbd579fc43
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 2241427290021DAACB05FBE1DE86EFE7778AF14341F100066F60576192EB796F48CB65
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                  • Part of subcall function 003F6B57: _wcslen.LIBCMT ref: 003F6B6A
                                                                                                                                                                                                                • WNetAddConnection2W.MPR(?,?,?,00000000), ref: 004507A2
                                                                                                                                                                                                                • RegConnectRegistryW.ADVAPI32(?,80000002,?), ref: 004507BE
                                                                                                                                                                                                                • RegOpenKeyExW.ADVAPI32(?,?,00000000,00020019,?,?,SOFTWARE\Classes\), ref: 004507DA
                                                                                                                                                                                                                • RegQueryValueExW.ADVAPI32(?,00000000,00000000,00000000,?,?,?,SOFTWARE\Classes\), ref: 00450804
                                                                                                                                                                                                                • CLSIDFromString.OLE32(?,000001FE,?,SOFTWARE\Classes\), ref: 0045082C
                                                                                                                                                                                                                • RegCloseKey.ADVAPI32(?,?,SOFTWARE\Classes\), ref: 00450837
                                                                                                                                                                                                                • RegCloseKey.ADVAPI32(?,?,SOFTWARE\Classes\), ref: 0045083C
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.2233942974.00000000003F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003F0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.2233739685.00000000003F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.000000000048C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.00000000004B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234944034.00000000004BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234999880.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_3f0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Close$ConnectConnection2FromOpenQueryRegistryStringValue_wcslen
                                                                                                                                                                                                                • String ID: SOFTWARE\Classes\$\CLSID$\IPC$
                                                                                                                                                                                                                • API String ID: 323675364-22481851
                                                                                                                                                                                                                • Opcode ID: bccbd0911d3a65ff2cfe09a53b97dfaad5d2853c832d2ef9617624317697a15d
                                                                                                                                                                                                                • Instruction ID: e63159ba8d502f5e09db7e3f390aba24c9e38df00547e5dd590cbdf234e98857
                                                                                                                                                                                                                • Opcode Fuzzy Hash: bccbd0911d3a65ff2cfe09a53b97dfaad5d2853c832d2ef9617624317697a15d
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 8F41077681022DABDF12EBA4DC95DFEB778BF04390F14412AE905A7261EB745E04CBA4
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • VariantInit.OLEAUT32(?), ref: 00473C5C
                                                                                                                                                                                                                • CoInitialize.OLE32(00000000), ref: 00473C8A
                                                                                                                                                                                                                • CoUninitialize.OLE32 ref: 00473C94
                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 00473D2D
                                                                                                                                                                                                                • GetRunningObjectTable.OLE32(00000000,?), ref: 00473DB1
                                                                                                                                                                                                                • SetErrorMode.KERNEL32(00000001,00000029), ref: 00473ED5
                                                                                                                                                                                                                • CoGetInstanceFromFile.OLE32(00000000,?,00000000,00000015,00000002,?,00000001,?), ref: 00473F0E
                                                                                                                                                                                                                • CoGetObject.OLE32(?,00000000,0048FB98,?), ref: 00473F2D
                                                                                                                                                                                                                • SetErrorMode.KERNEL32(00000000), ref: 00473F40
                                                                                                                                                                                                                • SetErrorMode.KERNEL32(00000000,00000000,00000000,00000000,00000000), ref: 00473FC4
                                                                                                                                                                                                                • VariantClear.OLEAUT32(?), ref: 00473FD8
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.2233942974.00000000003F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003F0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.2233739685.00000000003F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.000000000048C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.00000000004B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234944034.00000000004BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234999880.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_3f0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ErrorMode$ObjectVariant$ClearFileFromInitInitializeInstanceRunningTableUninitialize_wcslen
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 429561992-0
                                                                                                                                                                                                                • Opcode ID: 38bb333c1cd1d5b9623b235cf437e14a5e8935e90a19dbefdc8b4a68bc0b1bee
                                                                                                                                                                                                                • Instruction ID: c612b7ee773fdf2b635ca27ff4364f36e143851711818584a6f7e70554b50af8
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 38bb333c1cd1d5b9623b235cf437e14a5e8935e90a19dbefdc8b4a68bc0b1bee
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 9EC177716083059FC710DF28C88496BB7E9FF89749F10895EF98A9B210D734EE06CB56
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • CoInitialize.OLE32(00000000), ref: 00467AF3
                                                                                                                                                                                                                • SHGetSpecialFolderLocation.SHELL32(00000000,00000000,?), ref: 00467B8F
                                                                                                                                                                                                                • SHGetDesktopFolder.SHELL32(?), ref: 00467BA3
                                                                                                                                                                                                                • CoCreateInstance.OLE32(0048FD08,00000000,00000001,004B6E6C,?), ref: 00467BEF
                                                                                                                                                                                                                • SHCreateShellItem.SHELL32(00000000,00000000,?,00000003), ref: 00467C74
                                                                                                                                                                                                                • CoTaskMemFree.OLE32(?,?), ref: 00467CCC
                                                                                                                                                                                                                • SHBrowseForFolderW.SHELL32(?), ref: 00467D57
                                                                                                                                                                                                                • SHGetPathFromIDListW.SHELL32(00000000,?), ref: 00467D7A
                                                                                                                                                                                                                • CoTaskMemFree.OLE32(00000000), ref: 00467D81
                                                                                                                                                                                                                • CoTaskMemFree.OLE32(00000000), ref: 00467DD6
                                                                                                                                                                                                                • CoUninitialize.OLE32 ref: 00467DDC
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.2233942974.00000000003F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003F0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.2233739685.00000000003F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.000000000048C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.00000000004B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234944034.00000000004BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234999880.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_3f0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: FolderFreeTask$Create$BrowseDesktopFromInitializeInstanceItemListLocationPathShellSpecialUninitialize
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 2762341140-0
                                                                                                                                                                                                                • Opcode ID: bdeeac2d80cc18c1ec817d2041b3a46a68c12f51c9950c192b6bf0449598b86a
                                                                                                                                                                                                                • Instruction ID: 1b3dfa480e1c69578b7806e6ca6b33e78142c27a38e5d66da5e481c6d26a6627
                                                                                                                                                                                                                • Opcode Fuzzy Hash: bdeeac2d80cc18c1ec817d2041b3a46a68c12f51c9950c192b6bf0449598b86a
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 13C13B75A04109AFCB14DFA4C884DAEBBF9FF48308B1484A9E91ADB361D734ED45CB94
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • SendMessageW.USER32(?,00000158,000000FF,00000158), ref: 00485504
                                                                                                                                                                                                                • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 00485515
                                                                                                                                                                                                                • CharNextW.USER32(00000158), ref: 00485544
                                                                                                                                                                                                                • SendMessageW.USER32(?,0000014B,00000000,00000000), ref: 00485585
                                                                                                                                                                                                                • SendMessageW.USER32(?,00000158,000000FF,0000014E), ref: 0048559B
                                                                                                                                                                                                                • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 004855AC
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.2233942974.00000000003F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003F0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.2233739685.00000000003F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.000000000048C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.00000000004B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234944034.00000000004BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234999880.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_3f0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: MessageSend$CharNext
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 1350042424-0
                                                                                                                                                                                                                • Opcode ID: 8d083cbe078b56b3399334424f043a02bcfec91aa5fd36a269ce03235201f63f
                                                                                                                                                                                                                • Instruction ID: 16c65f7e30c19403ed214845e6ab053deabf55a2e8c76e4d0bf2e2beb63a21ea
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 8d083cbe078b56b3399334424f043a02bcfec91aa5fd36a269ce03235201f63f
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 9261BF70900608EBDF11EF50CC84EFF7BB9EF05721F10485AF925A62A0D7388A81DB69
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • SafeArrayAllocDescriptorEx.OLEAUT32(0000000C,?,?), ref: 0044FAAF
                                                                                                                                                                                                                • SafeArrayAllocData.OLEAUT32(?), ref: 0044FB08
                                                                                                                                                                                                                • VariantInit.OLEAUT32(?), ref: 0044FB1A
                                                                                                                                                                                                                • SafeArrayAccessData.OLEAUT32(?,?), ref: 0044FB3A
                                                                                                                                                                                                                • VariantCopy.OLEAUT32(?,?), ref: 0044FB8D
                                                                                                                                                                                                                • SafeArrayUnaccessData.OLEAUT32(?), ref: 0044FBA1
                                                                                                                                                                                                                • VariantClear.OLEAUT32(?), ref: 0044FBB6
                                                                                                                                                                                                                • SafeArrayDestroyData.OLEAUT32(?), ref: 0044FBC3
                                                                                                                                                                                                                • SafeArrayDestroyDescriptor.OLEAUT32(?), ref: 0044FBCC
                                                                                                                                                                                                                • VariantClear.OLEAUT32(?), ref: 0044FBDE
                                                                                                                                                                                                                • SafeArrayDestroyDescriptor.OLEAUT32(?), ref: 0044FBE9
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.2233942974.00000000003F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003F0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.2233739685.00000000003F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.000000000048C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.00000000004B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234944034.00000000004BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234999880.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_3f0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ArraySafe$DataVariant$DescriptorDestroy$AllocClear$AccessCopyInitUnaccess
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 2706829360-0
                                                                                                                                                                                                                • Opcode ID: e7b5b33dbdc9705b4981a343610715d9f6382a243faae686ab2f02f61029a568
                                                                                                                                                                                                                • Instruction ID: 220ce899de65be10a56fe4a29c84f37def32944f1d8faa819a0f92cf537007df
                                                                                                                                                                                                                • Opcode Fuzzy Hash: e7b5b33dbdc9705b4981a343610715d9f6382a243faae686ab2f02f61029a568
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 41415F35A002199FDB00DF64D894DAEBBB9FF48744F00847AE915AB261DB34A945CFA4
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • GetKeyboardState.USER32(?), ref: 00459CA1
                                                                                                                                                                                                                • GetAsyncKeyState.USER32(000000A0), ref: 00459D22
                                                                                                                                                                                                                • GetKeyState.USER32(000000A0), ref: 00459D3D
                                                                                                                                                                                                                • GetAsyncKeyState.USER32(000000A1), ref: 00459D57
                                                                                                                                                                                                                • GetKeyState.USER32(000000A1), ref: 00459D6C
                                                                                                                                                                                                                • GetAsyncKeyState.USER32(00000011), ref: 00459D84
                                                                                                                                                                                                                • GetKeyState.USER32(00000011), ref: 00459D96
                                                                                                                                                                                                                • GetAsyncKeyState.USER32(00000012), ref: 00459DAE
                                                                                                                                                                                                                • GetKeyState.USER32(00000012), ref: 00459DC0
                                                                                                                                                                                                                • GetAsyncKeyState.USER32(0000005B), ref: 00459DD8
                                                                                                                                                                                                                • GetKeyState.USER32(0000005B), ref: 00459DEA
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.2233942974.00000000003F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003F0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.2233739685.00000000003F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.000000000048C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.00000000004B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234944034.00000000004BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234999880.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_3f0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: State$Async$Keyboard
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 541375521-0
                                                                                                                                                                                                                • Opcode ID: c9ab7946bb7f4edeee1501275429b07c6cdd78309a96b533a3c5059749a1895b
                                                                                                                                                                                                                • Instruction ID: 778489422927b60af10a842d20d1dbf47ef51cc5d508505e7aecb2b1b0e66306
                                                                                                                                                                                                                • Opcode Fuzzy Hash: c9ab7946bb7f4edeee1501275429b07c6cdd78309a96b533a3c5059749a1895b
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 5241A6345047C9A9FF31966088443A7BEB06B11345F08805FDEC6567C3E7A99DCCC7AA
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • WSAStartup.WSOCK32(00000101,?), ref: 004705BC
                                                                                                                                                                                                                • inet_addr.WSOCK32(?), ref: 0047061C
                                                                                                                                                                                                                • gethostbyname.WSOCK32(?), ref: 00470628
                                                                                                                                                                                                                • IcmpCreateFile.IPHLPAPI ref: 00470636
                                                                                                                                                                                                                • IcmpSendEcho.IPHLPAPI(?,?,?,00000005,00000000,?,00000029,00000FA0), ref: 004706C6
                                                                                                                                                                                                                • IcmpSendEcho.IPHLPAPI(00000000,00000000,?,00000005,00000000,?,00000029,00000FA0), ref: 004706E5
                                                                                                                                                                                                                • IcmpCloseHandle.IPHLPAPI(?), ref: 004707B9
                                                                                                                                                                                                                • WSACleanup.WSOCK32 ref: 004707BF
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.2233942974.00000000003F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003F0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.2233739685.00000000003F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.000000000048C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.00000000004B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234944034.00000000004BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234999880.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_3f0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Icmp$EchoSend$CleanupCloseCreateFileHandleStartupgethostbynameinet_addr
                                                                                                                                                                                                                • String ID: Ping
                                                                                                                                                                                                                • API String ID: 1028309954-2246546115
                                                                                                                                                                                                                • Opcode ID: fc795e26e7a4e44a0c6f5e86da0689aeb6e403dd9bc774880e07fad87a000db8
                                                                                                                                                                                                                • Instruction ID: f64d4ef6c2d671f1ca54230fd770b579a2d092135a22c753732f1fff025d68e0
                                                                                                                                                                                                                • Opcode Fuzzy Hash: fc795e26e7a4e44a0c6f5e86da0689aeb6e403dd9bc774880e07fad87a000db8
                                                                                                                                                                                                                • Instruction Fuzzy Hash: AB918B35605201EFD324DF25C488F5ABBE0AF44318F14C9AAE4699B7A2C738EC45CF95
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.2233942974.00000000003F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003F0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.2233739685.00000000003F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.000000000048C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.00000000004B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234944034.00000000004BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234999880.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_3f0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: _wcslen$BuffCharLower
                                                                                                                                                                                                                • String ID: cdecl$none$stdcall$winapi
                                                                                                                                                                                                                • API String ID: 707087890-567219261
                                                                                                                                                                                                                • Opcode ID: 09ef7fd9b15894f425f5316bc7593acb9816625f8b7bf247cd581d475caccc44
                                                                                                                                                                                                                • Instruction ID: 75cd0e73bd09a142bb394b5f6524e200b45c811073d8b225ded93bb323b281a5
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 09ef7fd9b15894f425f5316bc7593acb9816625f8b7bf247cd581d475caccc44
                                                                                                                                                                                                                • Instruction Fuzzy Hash: D351A331A405169BCB24DF68C9449FEB7A5BF64324B20822FE52AE73C4DB38DD41C794
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • CoInitialize.OLE32 ref: 00473774
                                                                                                                                                                                                                • CoUninitialize.OLE32 ref: 0047377F
                                                                                                                                                                                                                • CoCreateInstance.OLE32(?,00000000,00000017,0048FB78,?), ref: 004737D9
                                                                                                                                                                                                                • IIDFromString.OLE32(?,?), ref: 0047384C
                                                                                                                                                                                                                • VariantInit.OLEAUT32(?), ref: 004738E4
                                                                                                                                                                                                                • VariantClear.OLEAUT32(?), ref: 00473936
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.2233942974.00000000003F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003F0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.2233739685.00000000003F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.000000000048C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.00000000004B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234944034.00000000004BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234999880.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_3f0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Variant$ClearCreateFromInitInitializeInstanceStringUninitialize
                                                                                                                                                                                                                • String ID: Failed to create object$Invalid parameter$NULL Pointer assignment
                                                                                                                                                                                                                • API String ID: 636576611-1287834457
                                                                                                                                                                                                                • Opcode ID: 7419f7f11f5e20f2eaeebeb8385d108b4eb62b0b4d08f8fb7beda04b9249b8c9
                                                                                                                                                                                                                • Instruction ID: 5f2d20d677643dccc01dffd8ed0ed1df1d2c7cc31a92e8f63aaa55bd461a7017
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 7419f7f11f5e20f2eaeebeb8385d108b4eb62b0b4d08f8fb7beda04b9249b8c9
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 9661B2706083019FD310EF54C884FAAB7E4AF45706F10885EF5899B291C778EE49DB9B
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                  • Part of subcall function 00409BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00409BB2
                                                                                                                                                                                                                  • Part of subcall function 0040912D: GetCursorPos.USER32(?), ref: 00409141
                                                                                                                                                                                                                  • Part of subcall function 0040912D: ScreenToClient.USER32(00000000,?), ref: 0040915E
                                                                                                                                                                                                                  • Part of subcall function 0040912D: GetAsyncKeyState.USER32(00000001), ref: 00409183
                                                                                                                                                                                                                  • Part of subcall function 0040912D: GetAsyncKeyState.USER32(00000002), ref: 0040919D
                                                                                                                                                                                                                • ImageList_DragLeave.COMCTL32(00000000,00000000,00000001,?,?,?,?), ref: 00488B6B
                                                                                                                                                                                                                • ImageList_EndDrag.COMCTL32 ref: 00488B71
                                                                                                                                                                                                                • ReleaseCapture.USER32 ref: 00488B77
                                                                                                                                                                                                                • SetWindowTextW.USER32(?,00000000), ref: 00488C12
                                                                                                                                                                                                                • SendMessageW.USER32(?,000000B1,00000000,000000FF), ref: 00488C25
                                                                                                                                                                                                                • DefDlgProcW.USER32(?,00000202,?,?,00000000,00000001,?,?,?,?), ref: 00488CFF
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.2233942974.00000000003F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003F0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.2233739685.00000000003F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.000000000048C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.00000000004B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234944034.00000000004BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234999880.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_3f0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: AsyncDragImageList_StateWindow$CaptureClientCursorLeaveLongMessageProcReleaseScreenSendText
                                                                                                                                                                                                                • String ID: @GUI_DRAGFILE$@GUI_DROPID$p#L
                                                                                                                                                                                                                • API String ID: 1924731296-65872278
                                                                                                                                                                                                                • Opcode ID: 846a3eb91a6ce992647533309bf65a89e47ecb710912a98349e8efa4ffd319dc
                                                                                                                                                                                                                • Instruction ID: 2f09b46a4bae2785e0ef3c732fb886649b9aa738fc835eae7e011a831a6912a9
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 846a3eb91a6ce992647533309bf65a89e47ecb710912a98349e8efa4ffd319dc
                                                                                                                                                                                                                • Instruction Fuzzy Hash: DF517B70504204AFD700EF25DC95FAE77E4FB88754F400A2EF9566B2E2DB749904CB6A
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • LoadStringW.USER32(00000066,?,00000FFF,?), ref: 004633CF
                                                                                                                                                                                                                  • Part of subcall function 003F9CB3: _wcslen.LIBCMT ref: 003F9CBD
                                                                                                                                                                                                                • LoadStringW.USER32(00000072,?,00000FFF,?), ref: 004633F0
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.2233942974.00000000003F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003F0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.2233739685.00000000003F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.000000000048C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.00000000004B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234944034.00000000004BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234999880.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_3f0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: LoadString$_wcslen
                                                                                                                                                                                                                • String ID: Error: $"%s" (%d) : ==> %s:$"%s" (%d) : ==> %s:%s%s$Incorrect parameters to object property !$Line %d (File "%s"):$^ ERROR
                                                                                                                                                                                                                • API String ID: 4099089115-3080491070
                                                                                                                                                                                                                • Opcode ID: 31280d245c5803f71d9394cb1d758168a38fc500ee824d176a53d32182d2f657
                                                                                                                                                                                                                • Instruction ID: 95ea1e9117fc4f38a5f834719469869b483dc7579d50c630a84982d0b3697d8b
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 31280d245c5803f71d9394cb1d758168a38fc500ee824d176a53d32182d2f657
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 1F51AD71900259BADF16EBA0CD42EFEB378AF04345F204066F505761A2EB392F58CB69
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.2233942974.00000000003F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003F0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.2233739685.00000000003F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.000000000048C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.00000000004B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234944034.00000000004BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234999880.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_3f0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: _wcslen$BuffCharUpper
                                                                                                                                                                                                                • String ID: APPEND$EXISTS$KEYS$REMOVE
                                                                                                                                                                                                                • API String ID: 1256254125-769500911
                                                                                                                                                                                                                • Opcode ID: 71f9ccbbabaf02fac191b382a772638057284d92238e479d5813efef7f832024
                                                                                                                                                                                                                • Instruction ID: bc3a8696c577d864c1dd772c32393e7e850f1a8e802c1afc1cc9c98f1848c76c
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 71f9ccbbabaf02fac191b382a772638057284d92238e479d5813efef7f832024
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 79411532A000269ACB106F7D88905BF77A1EFA0755B24412BEC21DB386E739CC85C7D5
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • SetErrorMode.KERNEL32(00000001), ref: 004653A0
                                                                                                                                                                                                                • GetDiskFreeSpaceW.KERNEL32(?,?,?,?,?,00000002,00000001), ref: 00465416
                                                                                                                                                                                                                • GetLastError.KERNEL32 ref: 00465420
                                                                                                                                                                                                                • SetErrorMode.KERNEL32(00000000,READY), ref: 004654A7
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.2233942974.00000000003F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003F0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.2233739685.00000000003F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.000000000048C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.00000000004B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234944034.00000000004BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234999880.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_3f0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Error$Mode$DiskFreeLastSpace
                                                                                                                                                                                                                • String ID: INVALID$NOTREADY$READONLY$READY$UNKNOWN
                                                                                                                                                                                                                • API String ID: 4194297153-14809454
                                                                                                                                                                                                                • Opcode ID: 0fa2dbc450afb02ff0b83afb1e3622fb82d9314b568e34626715cd83f11c5eb3
                                                                                                                                                                                                                • Instruction ID: 46efd04a48ac9cee71bf95231e9e041e98423be88451ed673366f7ddc9d80b0c
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 0fa2dbc450afb02ff0b83afb1e3622fb82d9314b568e34626715cd83f11c5eb3
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 6D31A335A006049FC711DF68C484BAA7BB4EF45305F1484ABE505CF392EB79DD86CBA6
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • CreateMenu.USER32 ref: 00483C79
                                                                                                                                                                                                                • SetMenu.USER32(?,00000000), ref: 00483C88
                                                                                                                                                                                                                • GetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 00483D10
                                                                                                                                                                                                                • IsMenu.USER32(?), ref: 00483D24
                                                                                                                                                                                                                • CreatePopupMenu.USER32 ref: 00483D2E
                                                                                                                                                                                                                • InsertMenuItemW.USER32(?,?,00000001,00000030), ref: 00483D5B
                                                                                                                                                                                                                • DrawMenuBar.USER32 ref: 00483D63
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.2233942974.00000000003F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003F0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.2233739685.00000000003F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.000000000048C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.00000000004B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234944034.00000000004BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234999880.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_3f0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Menu$CreateItem$DrawInfoInsertPopup
                                                                                                                                                                                                                • String ID: 0$F
                                                                                                                                                                                                                • API String ID: 161812096-3044882817
                                                                                                                                                                                                                • Opcode ID: 93b2ef4eb886156134c74200c467c13245f15e94f71088e3d04440399906161c
                                                                                                                                                                                                                • Instruction ID: 701700726a5e73681bb4a34ad9fa6c75977d20d783e24b6d982070f5b3702602
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 93b2ef4eb886156134c74200c467c13245f15e94f71088e3d04440399906161c
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 4D4179B5A01209AFDF14DF64D884EAE7BF5FF49341F14482EE90697360D734AA10CBA8
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                  • Part of subcall function 003F9CB3: _wcslen.LIBCMT ref: 003F9CBD
                                                                                                                                                                                                                  • Part of subcall function 00453CA7: GetClassNameW.USER32(?,?,000000FF), ref: 00453CCA
                                                                                                                                                                                                                • SendMessageW.USER32(?,0000018C,000000FF,00020000), ref: 00451F64
                                                                                                                                                                                                                • GetDlgCtrlID.USER32 ref: 00451F6F
                                                                                                                                                                                                                • GetParent.USER32 ref: 00451F8B
                                                                                                                                                                                                                • SendMessageW.USER32(00000000,?,00000111,?), ref: 00451F8E
                                                                                                                                                                                                                • GetDlgCtrlID.USER32(?), ref: 00451F97
                                                                                                                                                                                                                • GetParent.USER32(?), ref: 00451FAB
                                                                                                                                                                                                                • SendMessageW.USER32(00000000,?,00000111,?), ref: 00451FAE
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.2233942974.00000000003F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003F0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.2233739685.00000000003F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.000000000048C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.00000000004B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234944034.00000000004BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234999880.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_3f0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: MessageSend$CtrlParent$ClassName_wcslen
                                                                                                                                                                                                                • String ID: ComboBox$ListBox
                                                                                                                                                                                                                • API String ID: 711023334-1403004172
                                                                                                                                                                                                                • Opcode ID: bf2a262c9716c96d72a9a19f8112c563bbf50a993270357cd4e314bc730da99c
                                                                                                                                                                                                                • Instruction ID: 60f82a6205cf8b68426ea2cc488cd54fd8d8f336b84cdb1df9928e1855c25437
                                                                                                                                                                                                                • Opcode Fuzzy Hash: bf2a262c9716c96d72a9a19f8112c563bbf50a993270357cd4e314bc730da99c
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 1C21C871900114BBCF05AFA0DC85FFEBB74EF05350B10056AF951672A1DB395908DB78
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                  • Part of subcall function 003F9CB3: _wcslen.LIBCMT ref: 003F9CBD
                                                                                                                                                                                                                  • Part of subcall function 00453CA7: GetClassNameW.USER32(?,?,000000FF), ref: 00453CCA
                                                                                                                                                                                                                • SendMessageW.USER32(?,00000186,00020000,00000000), ref: 00452043
                                                                                                                                                                                                                • GetDlgCtrlID.USER32 ref: 0045204E
                                                                                                                                                                                                                • GetParent.USER32 ref: 0045206A
                                                                                                                                                                                                                • SendMessageW.USER32(00000000,?,00000111,?), ref: 0045206D
                                                                                                                                                                                                                • GetDlgCtrlID.USER32(?), ref: 00452076
                                                                                                                                                                                                                • GetParent.USER32(?), ref: 0045208A
                                                                                                                                                                                                                • SendMessageW.USER32(00000000,?,00000111,?), ref: 0045208D
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.2233942974.00000000003F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003F0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.2233739685.00000000003F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.000000000048C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.00000000004B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234944034.00000000004BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234999880.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_3f0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: MessageSend$CtrlParent$ClassName_wcslen
                                                                                                                                                                                                                • String ID: ComboBox$ListBox
                                                                                                                                                                                                                • API String ID: 711023334-1403004172
                                                                                                                                                                                                                • Opcode ID: b370a75bf709da62b20be0fa3d223f74f4944c367fac001639c68441a90808f0
                                                                                                                                                                                                                • Instruction ID: c5facf04ff6c5a92450023a4a84ed29772c116862f70c48e7b504206f727b9af
                                                                                                                                                                                                                • Opcode Fuzzy Hash: b370a75bf709da62b20be0fa3d223f74f4944c367fac001639c68441a90808f0
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 3521B371900218BBCF11AFA0DD85BFEBBB8AF05340F100467FA51A7292D6795518DB74
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • SendMessageW.USER32(?,0000101F,00000000,00000000), ref: 00483A9D
                                                                                                                                                                                                                • SendMessageW.USER32(00000000,?,0000101F,00000000), ref: 00483AA0
                                                                                                                                                                                                                • GetWindowLongW.USER32(?,000000F0), ref: 00483AC7
                                                                                                                                                                                                                • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00483AEA
                                                                                                                                                                                                                • SendMessageW.USER32(?,0000104D,00000000,00000007), ref: 00483B62
                                                                                                                                                                                                                • SendMessageW.USER32(?,00001074,00000000,00000007), ref: 00483BAC
                                                                                                                                                                                                                • SendMessageW.USER32(?,00001057,00000000,00000000), ref: 00483BC7
                                                                                                                                                                                                                • SendMessageW.USER32(?,0000101D,00001004,00000000), ref: 00483BE2
                                                                                                                                                                                                                • SendMessageW.USER32(?,0000101E,00001004,00000000), ref: 00483BF6
                                                                                                                                                                                                                • SendMessageW.USER32(?,00001008,00000000,00000007), ref: 00483C13
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.2233942974.00000000003F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003F0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.2233739685.00000000003F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.000000000048C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.00000000004B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234944034.00000000004BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234999880.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_3f0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: MessageSend$LongWindow
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 312131281-0
                                                                                                                                                                                                                • Opcode ID: 61e5f68a12592320eefe39e223f5a63033595b32d1dceaea7b6139f812cda1f8
                                                                                                                                                                                                                • Instruction ID: acd38336165f97eb10b0d3ccfafaecd7a3a69742e923af650a003457ecb2b94a
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 61e5f68a12592320eefe39e223f5a63033595b32d1dceaea7b6139f812cda1f8
                                                                                                                                                                                                                • Instruction Fuzzy Hash: D6618EB5900248AFDB10EF64CC81EEE77B8EF09704F10046AFA15A73A2D774AE45DB54
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • _free.LIBCMT ref: 00422C94
                                                                                                                                                                                                                  • Part of subcall function 004229C8: RtlFreeHeap.NTDLL(00000000,00000000,?,0042D7D1,00000000,00000000,00000000,00000000,?,0042D7F8,00000000,00000007,00000000,?,0042DBF5,00000000), ref: 004229DE
                                                                                                                                                                                                                  • Part of subcall function 004229C8: GetLastError.KERNEL32(00000000,?,0042D7D1,00000000,00000000,00000000,00000000,?,0042D7F8,00000000,00000007,00000000,?,0042DBF5,00000000,00000000), ref: 004229F0
                                                                                                                                                                                                                • _free.LIBCMT ref: 00422CA0
                                                                                                                                                                                                                • _free.LIBCMT ref: 00422CAB
                                                                                                                                                                                                                • _free.LIBCMT ref: 00422CB6
                                                                                                                                                                                                                • _free.LIBCMT ref: 00422CC1
                                                                                                                                                                                                                • _free.LIBCMT ref: 00422CCC
                                                                                                                                                                                                                • _free.LIBCMT ref: 00422CD7
                                                                                                                                                                                                                • _free.LIBCMT ref: 00422CE2
                                                                                                                                                                                                                • _free.LIBCMT ref: 00422CED
                                                                                                                                                                                                                • _free.LIBCMT ref: 00422CFB
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.2233942974.00000000003F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003F0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.2233739685.00000000003F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.000000000048C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.00000000004B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234944034.00000000004BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234999880.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_3f0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 776569668-0
                                                                                                                                                                                                                • Opcode ID: 0708d2ef0f31e2891347ff9ca25b756c5e6ce101c75d6a761a75db5828fffc9c
                                                                                                                                                                                                                • Instruction ID: b42d3b70af5c7a602d15bdbfb6c6c32db1967305625165700ea54422be7e08b3
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 0708d2ef0f31e2891347ff9ca25b756c5e6ce101c75d6a761a75db5828fffc9c
                                                                                                                                                                                                                • Instruction Fuzzy Hash: CB1199B5300118BFCB02EF55EA42CDD3B65FF09354FC144AAF9485B222D675EA909B54
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • GetCurrentDirectoryW.KERNEL32(00007FFF,?), ref: 00467FAD
                                                                                                                                                                                                                • SetCurrentDirectoryW.KERNEL32(?), ref: 00467FC1
                                                                                                                                                                                                                • GetFileAttributesW.KERNEL32(?), ref: 00467FEB
                                                                                                                                                                                                                • SetFileAttributesW.KERNEL32(?,00000000), ref: 00468005
                                                                                                                                                                                                                • SetCurrentDirectoryW.KERNEL32(?), ref: 00468017
                                                                                                                                                                                                                • SetCurrentDirectoryW.KERNEL32(?), ref: 00468060
                                                                                                                                                                                                                • SetCurrentDirectoryW.KERNEL32(?,?,?,?,?), ref: 004680B0
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.2233942974.00000000003F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003F0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.2233739685.00000000003F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.000000000048C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.00000000004B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234944034.00000000004BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234999880.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_3f0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: CurrentDirectory$AttributesFile
                                                                                                                                                                                                                • String ID: *.*
                                                                                                                                                                                                                • API String ID: 769691225-438819550
                                                                                                                                                                                                                • Opcode ID: 17953cfc1602a42c42505ebef596bd4a7dc4ae615f5cd041efe281340522b3e6
                                                                                                                                                                                                                • Instruction ID: 45c86177b29509e5d5e1356b82045de453a3487279a8ffb171b398051ba4f7f2
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 17953cfc1602a42c42505ebef596bd4a7dc4ae615f5cd041efe281340522b3e6
                                                                                                                                                                                                                • Instruction Fuzzy Hash: EA81AF725083059BCB20EF54C4409ABB3E8AF88318F144D6FF885C7250EB3ADD498B5B
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • SetWindowLongW.USER32(?,000000EB), ref: 003F5C7A
                                                                                                                                                                                                                  • Part of subcall function 003F5D0A: GetClientRect.USER32(?,?), ref: 003F5D30
                                                                                                                                                                                                                  • Part of subcall function 003F5D0A: GetWindowRect.USER32(?,?), ref: 003F5D71
                                                                                                                                                                                                                  • Part of subcall function 003F5D0A: ScreenToClient.USER32(?,?), ref: 003F5D99
                                                                                                                                                                                                                • GetDC.USER32 ref: 004346F5
                                                                                                                                                                                                                • SendMessageW.USER32(?,00000031,00000000,00000000), ref: 00434708
                                                                                                                                                                                                                • SelectObject.GDI32(00000000,00000000), ref: 00434716
                                                                                                                                                                                                                • SelectObject.GDI32(00000000,00000000), ref: 0043472B
                                                                                                                                                                                                                • ReleaseDC.USER32(?,00000000), ref: 00434733
                                                                                                                                                                                                                • MoveWindow.USER32(?,?,?,?,?,?,?,00000031,00000000,00000000), ref: 004347C4
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.2233942974.00000000003F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003F0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.2233739685.00000000003F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.000000000048C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.00000000004B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234944034.00000000004BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234999880.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_3f0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Window$ClientObjectRectSelect$LongMessageMoveReleaseScreenSend
                                                                                                                                                                                                                • String ID: U
                                                                                                                                                                                                                • API String ID: 4009187628-3372436214
                                                                                                                                                                                                                • Opcode ID: 90a8f7363154f8be7ec97b803557a29d0bbff73892839cf4f09d45c84bd0239a
                                                                                                                                                                                                                • Instruction ID: d33696807b31993a450d545f2cd8c7b3c174638107d7b16ca1433722f0297f0c
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 90a8f7363154f8be7ec97b803557a29d0bbff73892839cf4f09d45c84bd0239a
                                                                                                                                                                                                                • Instruction Fuzzy Hash: EE710435400209DFCF219F64C985AFA7BB5FF8A314F14126AEE525A2A6C338A841DF64
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • LoadStringW.USER32(00000066,?,00000FFF,00000000), ref: 004635E4
                                                                                                                                                                                                                  • Part of subcall function 003F9CB3: _wcslen.LIBCMT ref: 003F9CBD
                                                                                                                                                                                                                • LoadStringW.USER32(004C2390,?,00000FFF,?), ref: 0046360A
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.2233942974.00000000003F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003F0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.2233739685.00000000003F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.000000000048C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.00000000004B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234944034.00000000004BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234999880.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_3f0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: LoadString$_wcslen
                                                                                                                                                                                                                • String ID: Error: $"%s" (%d) : ==> %s:$"%s" (%d) : ==> %s:%s%s$Line %d (File "%s"):$^ ERROR
                                                                                                                                                                                                                • API String ID: 4099089115-2391861430
                                                                                                                                                                                                                • Opcode ID: d7f0922eaf42e1a0c62452419ec13a8444a7887e46d47b28cd993d441e5ee7a3
                                                                                                                                                                                                                • Instruction ID: 9af0c90beb4d1bc8fc252cc1f4625a60772290acabbafe1c6e4bfb0f14c979b0
                                                                                                                                                                                                                • Opcode Fuzzy Hash: d7f0922eaf42e1a0c62452419ec13a8444a7887e46d47b28cd993d441e5ee7a3
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 83518C7190024DBADF16EFA0CC42EEEBB78AF04345F144126F605761A2EB341A99DF69
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • InternetOpenUrlW.WININET(?,?,00000000,00000000,?,00000000), ref: 0046C272
                                                                                                                                                                                                                • HttpSendRequestW.WININET(00000000,00000000,00000000,00000000,00000000), ref: 0046C29A
                                                                                                                                                                                                                • HttpQueryInfoW.WININET(00000000,00000005,?,?,?), ref: 0046C2CA
                                                                                                                                                                                                                • GetLastError.KERNEL32 ref: 0046C322
                                                                                                                                                                                                                • SetEvent.KERNEL32(?), ref: 0046C336
                                                                                                                                                                                                                • InternetCloseHandle.WININET(00000000), ref: 0046C341
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.2233942974.00000000003F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003F0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.2233739685.00000000003F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.000000000048C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.00000000004B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234944034.00000000004BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234999880.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_3f0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: HttpInternet$CloseErrorEventHandleInfoLastOpenQueryRequestSend
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 3113390036-3916222277
                                                                                                                                                                                                                • Opcode ID: 388376ae60c827fc8b9c7ca6db6059fa806108f3edc909f9967ee361d3c13099
                                                                                                                                                                                                                • Instruction ID: 6d8a1149503b69150bc10fcfbc1d7ce4adafefc9567d9eaa33c397f341780048
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 388376ae60c827fc8b9c7ca6db6059fa806108f3edc909f9967ee361d3c13099
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 73316171500204AFD7219F6598C4A7B7AFCEB45744B10852EF88692340EB38DD459B7A
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • GetModuleHandleW.KERNEL32(00000000,?,?,00000FFF,00000000,?,00433AAF,?,?,Bad directive syntax error,0048CC08,00000000,00000010,?,?,>>>AUTOIT SCRIPT<<<), ref: 004598BC
                                                                                                                                                                                                                • LoadStringW.USER32(00000000,?,00433AAF,?), ref: 004598C3
                                                                                                                                                                                                                  • Part of subcall function 003F9CB3: _wcslen.LIBCMT ref: 003F9CBD
                                                                                                                                                                                                                • MessageBoxW.USER32(00000000,00000001,00000001,00011010), ref: 00459987
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.2233942974.00000000003F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003F0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.2233739685.00000000003F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.000000000048C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.00000000004B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234944034.00000000004BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234999880.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_3f0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: HandleLoadMessageModuleString_wcslen
                                                                                                                                                                                                                • String ID: Error: $%s (%d) : ==> %s.: %s %s$.$Line %d (File "%s"):$Line %d:
                                                                                                                                                                                                                • API String ID: 858772685-4153970271
                                                                                                                                                                                                                • Opcode ID: 52d58925a2a2017d158d47b03e9c516cd63b9eb6b4e507840e527a07930fcfd6
                                                                                                                                                                                                                • Instruction ID: ab93eaadc188b7b52daa71c929ae79821ee9ac7d2bf2a5296f16afe8983c778e
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 52d58925a2a2017d158d47b03e9c516cd63b9eb6b4e507840e527a07930fcfd6
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 91216D3190021EEBCF16EF90CC46FEE7775BF18345F04446BF615661A2EA39AA18CB25
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • GetParent.USER32 ref: 004520AB
                                                                                                                                                                                                                • GetClassNameW.USER32(00000000,?,00000100), ref: 004520C0
                                                                                                                                                                                                                • SendMessageW.USER32(00000000,00000111,0000702B,00000000), ref: 0045214D
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.2233942974.00000000003F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003F0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.2233739685.00000000003F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.000000000048C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.00000000004B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234944034.00000000004BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234999880.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_3f0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ClassMessageNameParentSend
                                                                                                                                                                                                                • String ID: SHELLDLL_DefView$details$largeicons$list$smallicons
                                                                                                                                                                                                                • API String ID: 1290815626-3381328864
                                                                                                                                                                                                                • Opcode ID: 0ac19625b2fd4f9cb668a1775802cd742a7fc67ab182358c818783d8439fd8a4
                                                                                                                                                                                                                • Instruction ID: 1524e517af4764603b9711b45c3e74a2a7a168af88e335f1d7e8b11d7f138fd8
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 0ac19625b2fd4f9cb668a1775802cd742a7fc67ab182358c818783d8439fd8a4
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 7B112776688B07B9F60526219C06EEB739CCF06325B20002BFF04A40D3FAAD68465A2C
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.2233942974.00000000003F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003F0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.2233739685.00000000003F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.000000000048C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.00000000004B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234944034.00000000004BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234999880.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_3f0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: _free$EnvironmentVariable___from_strstr_to_strchr
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 1282221369-0
                                                                                                                                                                                                                • Opcode ID: 00b2e965584e3493bca76e3d109ab14ce37960e7799c1b363c6e2b61d8337e96
                                                                                                                                                                                                                • Instruction ID: 8ecf44d5ee49712c17a0e9b5bc95a0f2095afeaf3484a60eae8b7674395271ae
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 00b2e965584e3493bca76e3d109ab14ce37960e7799c1b363c6e2b61d8337e96
                                                                                                                                                                                                                • Instruction Fuzzy Hash: E56157B1B04220ABDB21AFB5BD81A6E7B95AF05314F85026FF801973C1DA7D9941879C
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • SendMessageW.USER32(?,00002001,00000000,00000000), ref: 00485186
                                                                                                                                                                                                                • ShowWindow.USER32(?,00000000), ref: 004851C7
                                                                                                                                                                                                                • ShowWindow.USER32(?,00000005,?,00000000), ref: 004851CD
                                                                                                                                                                                                                • SetFocus.USER32(?,?,00000005,?,00000000), ref: 004851D1
                                                                                                                                                                                                                  • Part of subcall function 00486FBA: DeleteObject.GDI32(00000000), ref: 00486FE6
                                                                                                                                                                                                                • GetWindowLongW.USER32(?,000000F0), ref: 0048520D
                                                                                                                                                                                                                • SetWindowLongW.USER32(?,000000F0,00000000), ref: 0048521A
                                                                                                                                                                                                                • InvalidateRect.USER32(?,00000000,00000001,?,00000001), ref: 0048524D
                                                                                                                                                                                                                • SendMessageW.USER32(?,00001001,00000000,000000FE), ref: 00485287
                                                                                                                                                                                                                • SendMessageW.USER32(?,00001026,00000000,000000FE), ref: 00485296
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.2233942974.00000000003F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003F0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.2233739685.00000000003F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.000000000048C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.00000000004B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234944034.00000000004BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234999880.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_3f0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Window$MessageSend$LongShow$DeleteFocusInvalidateObjectRect
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 3210457359-0
                                                                                                                                                                                                                • Opcode ID: d1c6426e5af813d27b88cd634e1e256572c5f37e34ef93d2a8d673bdecd5dd11
                                                                                                                                                                                                                • Instruction ID: c759cbd2254ed4867fc50ad5a8ca7815fd53d45b2dd3f0bf46e2c89658f3b6ec
                                                                                                                                                                                                                • Opcode Fuzzy Hash: d1c6426e5af813d27b88cd634e1e256572c5f37e34ef93d2a8d673bdecd5dd11
                                                                                                                                                                                                                • Instruction Fuzzy Hash: A951D130A40A08FEEF20AF25CC49BDD3B61FB05325F144867F614A62E1CB79A990DF59
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • LoadImageW.USER32(00000000,?,?,00000010,00000010,00000010), ref: 00446890
                                                                                                                                                                                                                • ExtractIconExW.SHELL32(?,?,00000000,00000000,00000001), ref: 004468A9
                                                                                                                                                                                                                • LoadImageW.USER32(00000000,?,00000001,00000000,00000000,00000050), ref: 004468B9
                                                                                                                                                                                                                • ExtractIconExW.SHELL32(?,?,?,00000000,00000001), ref: 004468D1
                                                                                                                                                                                                                • SendMessageW.USER32(00000000,00000080,00000000,00000000), ref: 004468F2
                                                                                                                                                                                                                • DestroyIcon.USER32(00000000,?,00000010,00000010,00000010,?,?,?,?,?,00408874,00000000,00000000,00000000,000000FF,00000000), ref: 00446901
                                                                                                                                                                                                                • SendMessageW.USER32(00000000,00000080,00000001,00000000), ref: 0044691E
                                                                                                                                                                                                                • DestroyIcon.USER32(00000000,?,00000010,00000010,00000010,?,?,?,?,?,00408874,00000000,00000000,00000000,000000FF,00000000), ref: 0044692D
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.2233942974.00000000003F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003F0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.2233739685.00000000003F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.000000000048C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.00000000004B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234944034.00000000004BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234999880.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_3f0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Icon$DestroyExtractImageLoadMessageSend
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 1268354404-0
                                                                                                                                                                                                                • Opcode ID: 376cbbbe15bcb53f4b290b9a06d34e3e7ca9671270b63a561e6807d754951b97
                                                                                                                                                                                                                • Instruction ID: 84fd6cea90f1d29cd7689acee7b7641abebe110f7ff8f1265664a147853fa1de
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 376cbbbe15bcb53f4b290b9a06d34e3e7ca9671270b63a561e6807d754951b97
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 56518CB0600209EFDB209F25CC91FAA7BB5FB45750F10452EF942A62E0DB78E991DB58
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • InternetConnectW.WININET(?,?,?,?,?,?,00000000,00000000), ref: 0046C182
                                                                                                                                                                                                                • GetLastError.KERNEL32 ref: 0046C195
                                                                                                                                                                                                                • SetEvent.KERNEL32(?), ref: 0046C1A9
                                                                                                                                                                                                                  • Part of subcall function 0046C253: InternetOpenUrlW.WININET(?,?,00000000,00000000,?,00000000), ref: 0046C272
                                                                                                                                                                                                                  • Part of subcall function 0046C253: GetLastError.KERNEL32 ref: 0046C322
                                                                                                                                                                                                                  • Part of subcall function 0046C253: SetEvent.KERNEL32(?), ref: 0046C336
                                                                                                                                                                                                                  • Part of subcall function 0046C253: InternetCloseHandle.WININET(00000000), ref: 0046C341
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.2233942974.00000000003F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003F0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.2233739685.00000000003F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.000000000048C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.00000000004B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234944034.00000000004BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234999880.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_3f0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Internet$ErrorEventLast$CloseConnectHandleOpen
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 337547030-0
                                                                                                                                                                                                                • Opcode ID: 58737442260699c59b3e9b308e215ce3c4521683f7c7a2826b830af3c280cca7
                                                                                                                                                                                                                • Instruction ID: 971958e19a0c2fca2074c40f225e29c2f91d5a1e81ca7b4a91c23539293cb2a6
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 58737442260699c59b3e9b308e215ce3c4521683f7c7a2826b830af3c280cca7
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 5631A371900705AFDB219FA5DC94A7B7BF9FF14300B00486EF99682610E738E8159FA6
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                  • Part of subcall function 00453A3D: GetWindowThreadProcessId.USER32(?,00000000), ref: 00453A57
                                                                                                                                                                                                                  • Part of subcall function 00453A3D: GetCurrentThreadId.KERNEL32 ref: 00453A5E
                                                                                                                                                                                                                  • Part of subcall function 00453A3D: AttachThreadInput.USER32(00000000,?,00000000,00000000,?,004525B3), ref: 00453A65
                                                                                                                                                                                                                • MapVirtualKeyW.USER32(00000025,00000000), ref: 004525BD
                                                                                                                                                                                                                • PostMessageW.USER32(?,00000100,00000025,00000000), ref: 004525DB
                                                                                                                                                                                                                • Sleep.KERNEL32(00000000,?,00000100,00000025,00000000), ref: 004525DF
                                                                                                                                                                                                                • MapVirtualKeyW.USER32(00000025,00000000), ref: 004525E9
                                                                                                                                                                                                                • PostMessageW.USER32(?,00000100,00000027,00000000), ref: 00452601
                                                                                                                                                                                                                • Sleep.KERNEL32(00000000,?,00000100,00000027,00000000), ref: 00452605
                                                                                                                                                                                                                • MapVirtualKeyW.USER32(00000025,00000000), ref: 0045260F
                                                                                                                                                                                                                • PostMessageW.USER32(?,00000101,00000027,00000000), ref: 00452623
                                                                                                                                                                                                                • Sleep.KERNEL32(00000000,?,00000101,00000027,00000000,?,00000100,00000027,00000000), ref: 00452627
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.2233942974.00000000003F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003F0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.2233739685.00000000003F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.000000000048C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.00000000004B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234944034.00000000004BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234999880.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_3f0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: MessagePostSleepThreadVirtual$AttachCurrentInputProcessWindow
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 2014098862-0
                                                                                                                                                                                                                • Opcode ID: 14971c79ce6c9cff1fb77cc9480cd0ea6c2f8031eec0e4acff6a784318b24479
                                                                                                                                                                                                                • Instruction ID: e3a82d68e153152d46bcf380948a0891d719f5be9c2a2ba830618d780ce29cb2
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 14971c79ce6c9cff1fb77cc9480cd0ea6c2f8031eec0e4acff6a784318b24479
                                                                                                                                                                                                                • Instruction Fuzzy Hash: EC01D831390214BBFB1067699CCEF593F59DB4EB52F10042AF714AE0D5C9F114488A7D
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000008,0000000C,?,00000000,?,00451449,?,?,00000000), ref: 0045180C
                                                                                                                                                                                                                • HeapAlloc.KERNEL32(00000000,?,00451449,?,?,00000000), ref: 00451813
                                                                                                                                                                                                                • GetCurrentProcess.KERNEL32(00000000,00000000,00000000,00000002,?,00451449,?,?,00000000), ref: 00451828
                                                                                                                                                                                                                • GetCurrentProcess.KERNEL32(?,00000000,?,00451449,?,?,00000000), ref: 00451830
                                                                                                                                                                                                                • DuplicateHandle.KERNEL32(00000000,?,00451449,?,?,00000000), ref: 00451833
                                                                                                                                                                                                                • GetCurrentProcess.KERNEL32(00000000,00000000,00000000,00000002,?,00451449,?,?,00000000), ref: 00451843
                                                                                                                                                                                                                • GetCurrentProcess.KERNEL32(00451449,00000000,?,00451449,?,?,00000000), ref: 0045184B
                                                                                                                                                                                                                • DuplicateHandle.KERNEL32(00000000,?,00451449,?,?,00000000), ref: 0045184E
                                                                                                                                                                                                                • CreateThread.KERNEL32(00000000,00000000,00451874,00000000,00000000,00000000), ref: 00451868
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.2233942974.00000000003F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003F0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.2233739685.00000000003F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.000000000048C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.00000000004B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234944034.00000000004BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234999880.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_3f0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Process$Current$DuplicateHandleHeap$AllocCreateThread
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 1957940570-0
                                                                                                                                                                                                                • Opcode ID: e1f2bcb32b348bededf1a94df2a181ae54d85fb979895467402c097b396eeb07
                                                                                                                                                                                                                • Instruction ID: 0b3e0950913e9f6e315da38dbe2e5f02c675ea8af5bf8caebea2a0b432ac7692
                                                                                                                                                                                                                • Opcode Fuzzy Hash: e1f2bcb32b348bededf1a94df2a181ae54d85fb979895467402c097b396eeb07
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 6401AC75240304BFE610ABA5DCCDF5B3B6CEB89B11F004425FA05DB1A1D6759C008F34
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.2233942974.00000000003F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003F0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.2233739685.00000000003F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.000000000048C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.00000000004B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234944034.00000000004BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234999880.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_3f0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: __alldvrm$_strrchr
                                                                                                                                                                                                                • String ID: }}A$}}A$}}A
                                                                                                                                                                                                                • API String ID: 1036877536-1592832002
                                                                                                                                                                                                                • Opcode ID: 190bec492484a18a97fe5f025dcdb3e473ceac46589bc02d4dbe4f94f5be8f6e
                                                                                                                                                                                                                • Instruction ID: f3d7ceb3756fcc71c6d17f5e57dc4bc0656c58303c57c8c8bd55df100a5f2c16
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 190bec492484a18a97fe5f025dcdb3e473ceac46589bc02d4dbe4f94f5be8f6e
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 54A14671B002A69FDB11CF18E8817BABBF4EFA6354F54416FE5859B381C23C9982C758
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                  • Part of subcall function 0045D4DC: CreateToolhelp32Snapshot.KERNEL32 ref: 0045D501
                                                                                                                                                                                                                  • Part of subcall function 0045D4DC: Process32FirstW.KERNEL32(00000000,?), ref: 0045D50F
                                                                                                                                                                                                                  • Part of subcall function 0045D4DC: CloseHandle.KERNELBASE(00000000), ref: 0045D5DC
                                                                                                                                                                                                                • OpenProcess.KERNEL32(00000001,00000000,?), ref: 0047A16D
                                                                                                                                                                                                                • GetLastError.KERNEL32 ref: 0047A180
                                                                                                                                                                                                                • OpenProcess.KERNEL32(00000001,00000000,?), ref: 0047A1B3
                                                                                                                                                                                                                • TerminateProcess.KERNEL32(00000000,00000000), ref: 0047A268
                                                                                                                                                                                                                • GetLastError.KERNEL32(00000000), ref: 0047A273
                                                                                                                                                                                                                • CloseHandle.KERNEL32(00000000), ref: 0047A2C4
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.2233942974.00000000003F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003F0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.2233739685.00000000003F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.000000000048C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.00000000004B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234944034.00000000004BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234999880.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_3f0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Process$CloseErrorHandleLastOpen$CreateFirstProcess32SnapshotTerminateToolhelp32
                                                                                                                                                                                                                • String ID: SeDebugPrivilege
                                                                                                                                                                                                                • API String ID: 2533919879-2896544425
                                                                                                                                                                                                                • Opcode ID: 1d128e88aac11bd9e28e5c592c460470e8afa0ac0c0fb88c1e61310e4b0cbbd5
                                                                                                                                                                                                                • Instruction ID: 7fb4c1f3cd712be01fb5f79ac461eb2860ba507073127fbc50c3578c3597b9f0
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 1d128e88aac11bd9e28e5c592c460470e8afa0ac0c0fb88c1e61310e4b0cbbd5
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 37618E31204242AFD710DF18C494F6ABBA1AF84318F54C49DE45A4F7A3C77AEC49CB96
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • SendMessageW.USER32(00000000,00001036,00000010,00000010), ref: 00483925
                                                                                                                                                                                                                • SendMessageW.USER32(00000000,00001036,00000000,?), ref: 0048393A
                                                                                                                                                                                                                • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000000,00000013), ref: 00483954
                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 00483999
                                                                                                                                                                                                                • SendMessageW.USER32(?,00001057,00000000,?), ref: 004839C6
                                                                                                                                                                                                                • SendMessageW.USER32(?,00001061,?,0000000F), ref: 004839F4
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.2233942974.00000000003F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003F0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.2233739685.00000000003F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.000000000048C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.00000000004B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234944034.00000000004BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234999880.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_3f0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: MessageSend$Window_wcslen
                                                                                                                                                                                                                • String ID: SysListView32
                                                                                                                                                                                                                • API String ID: 2147712094-78025650
                                                                                                                                                                                                                • Opcode ID: b48dd315ceb1d453af9d96dacd3e7e34f54b8533dce0de1c794f891649185232
                                                                                                                                                                                                                • Instruction ID: bd272f113395a3d6b098024b282a76ff9a8b622db33025bf7cf63d2ad3dc4924
                                                                                                                                                                                                                • Opcode Fuzzy Hash: b48dd315ceb1d453af9d96dacd3e7e34f54b8533dce0de1c794f891649185232
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 3141B571A00218ABDB21AF64CC45FEF77A9EF08754F10092BF544E7291D7799E84CB98
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • GetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 0045BCFD
                                                                                                                                                                                                                • IsMenu.USER32(00000000), ref: 0045BD1D
                                                                                                                                                                                                                • CreatePopupMenu.USER32 ref: 0045BD53
                                                                                                                                                                                                                • GetMenuItemCount.USER32(00D76E60), ref: 0045BDA4
                                                                                                                                                                                                                • InsertMenuItemW.USER32(00D76E60,?,00000001,00000030), ref: 0045BDCC
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.2233942974.00000000003F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003F0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.2233739685.00000000003F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.000000000048C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.00000000004B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234944034.00000000004BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234999880.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_3f0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Menu$Item$CountCreateInfoInsertPopup
                                                                                                                                                                                                                • String ID: 0$2
                                                                                                                                                                                                                • API String ID: 93392585-3793063076
                                                                                                                                                                                                                • Opcode ID: f7d21bcf5c476c9fa1d08e6d312352b7a2a63c22632ba8108dd78486b335cb92
                                                                                                                                                                                                                • Instruction ID: 669360b0a132cc908f36b1488d3c8567c7bf58da3dbca081db33a98ca9a5a5db
                                                                                                                                                                                                                • Opcode Fuzzy Hash: f7d21bcf5c476c9fa1d08e6d312352b7a2a63c22632ba8108dd78486b335cb92
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 7C51D270600209ABDF11CFA9C8C4BAEBBF5EF44316F14412AEC4197392D778994DCBA9
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • _ValidateLocalCookies.LIBCMT ref: 00412D4B
                                                                                                                                                                                                                • ___except_validate_context_record.LIBVCRUNTIME ref: 00412D53
                                                                                                                                                                                                                • _ValidateLocalCookies.LIBCMT ref: 00412DE1
                                                                                                                                                                                                                • __IsNonwritableInCurrentImage.LIBCMT ref: 00412E0C
                                                                                                                                                                                                                • _ValidateLocalCookies.LIBCMT ref: 00412E61
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.2233942974.00000000003F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003F0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.2233739685.00000000003F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.000000000048C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.00000000004B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234944034.00000000004BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234999880.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_3f0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: CookiesLocalValidate$CurrentImageNonwritable___except_validate_context_record
                                                                                                                                                                                                                • String ID: &HA$csm
                                                                                                                                                                                                                • API String ID: 1170836740-2536196076
                                                                                                                                                                                                                • Opcode ID: 29292c755217402edde40500423bf9af6e5cb993e8aab304d4a5674afb3d643e
                                                                                                                                                                                                                • Instruction ID: b52905374fc3345b515913f73822002b3adbc2d4077bef2c8be53d3ffb7c5d6e
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 29292c755217402edde40500423bf9af6e5cb993e8aab304d4a5674afb3d643e
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 3D41EA34A002089BCF10DF59D944ADFBBB4BF44314F148157E8149B352D7799AA1CBD8
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • LoadIconW.USER32(00000000,00007F03), ref: 0045C913
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.2233942974.00000000003F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003F0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.2233739685.00000000003F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.000000000048C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.00000000004B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234944034.00000000004BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234999880.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_3f0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: IconLoad
                                                                                                                                                                                                                • String ID: blank$info$question$stop$warning
                                                                                                                                                                                                                • API String ID: 2457776203-404129466
                                                                                                                                                                                                                • Opcode ID: 9472258589d86b699e0ab7d5455766107a6894c55608acfa5e20af03263e036a
                                                                                                                                                                                                                • Instruction ID: be839510f23b6bd0e403d1db3147214e7c791531d13ad0a05edba74cb55ea798
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 9472258589d86b699e0ab7d5455766107a6894c55608acfa5e20af03263e036a
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 9E110872789306BEA7006B159CC2DEB679CDF1575AB21002FF900A6283DB7C5D4552AD
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.2233942974.00000000003F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003F0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.2233739685.00000000003F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.000000000048C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.00000000004B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234944034.00000000004BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234999880.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_3f0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: CleanupStartup_strcatgethostbynamegethostnameinet_ntoa
                                                                                                                                                                                                                • String ID: 0.0.0.0
                                                                                                                                                                                                                • API String ID: 642191829-3771769585
                                                                                                                                                                                                                • Opcode ID: fbb277c402a54225bf8f699578936de38cddf440550717832ca0df3da94430cc
                                                                                                                                                                                                                • Instruction ID: d0da2f6f9a0886d1a15ef13493f79cf781531c7d49adbf99d8d4f383cb4a990d
                                                                                                                                                                                                                • Opcode Fuzzy Hash: fbb277c402a54225bf8f699578936de38cddf440550717832ca0df3da94430cc
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 1F112471800109ABCB34BB319C4AEEF37ACDF51316F00017FF805A6092EF788A858B68
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                  • Part of subcall function 00409BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00409BB2
                                                                                                                                                                                                                • GetSystemMetrics.USER32(0000000F), ref: 00489FC7
                                                                                                                                                                                                                • GetSystemMetrics.USER32(0000000F), ref: 00489FE7
                                                                                                                                                                                                                • MoveWindow.USER32(00000003,?,?,?,?,00000000,?,?,?), ref: 0048A224
                                                                                                                                                                                                                • SendMessageW.USER32(00000003,00000142,00000000,0000FFFF), ref: 0048A242
                                                                                                                                                                                                                • SendMessageW.USER32(00000003,00000469,?,00000000), ref: 0048A263
                                                                                                                                                                                                                • ShowWindow.USER32(00000003,00000000), ref: 0048A282
                                                                                                                                                                                                                • InvalidateRect.USER32(?,00000000,00000001), ref: 0048A2A7
                                                                                                                                                                                                                • DefDlgProcW.USER32(?,00000005,?,?), ref: 0048A2CA
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.2233942974.00000000003F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003F0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.2233739685.00000000003F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.000000000048C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.00000000004B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234944034.00000000004BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234999880.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_3f0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Window$MessageMetricsSendSystem$InvalidateLongMoveProcRectShow
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 1211466189-0
                                                                                                                                                                                                                • Opcode ID: 8490da7f5eb00f742a1aacaaf08e18165f8770dd6340efe2142f41433b361209
                                                                                                                                                                                                                • Instruction ID: 3b5882b487c0a15c45d9c454ef5e728710dff3498651276ca247834ba60ad70e
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 8490da7f5eb00f742a1aacaaf08e18165f8770dd6340efe2142f41433b361209
                                                                                                                                                                                                                • Instruction Fuzzy Hash: AFB1CC31600215DFEF24DF68C9887AE3BB2BF44701F0884AAEC459B395D779A950CB66
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.2233942974.00000000003F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003F0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.2233739685.00000000003F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.000000000048C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.00000000004B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234944034.00000000004BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234999880.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_3f0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: _wcslen$LocalTime
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 952045576-0
                                                                                                                                                                                                                • Opcode ID: 7c630a3ee097e0762e09864c7e82ea27388841e746dfb2281e6f7c0e96c8399b
                                                                                                                                                                                                                • Instruction ID: 6dd039c406e029797ef7acfcdba5246e1c7c1b26ad219757a6144ede4d3ee701
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 7c630a3ee097e0762e09864c7e82ea27388841e746dfb2281e6f7c0e96c8399b
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 474194B5D1011875CB11EBF6888A9CFB7A8AF45710F50846BE914E3162FB38D395C3AD
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • ShowWindow.USER32(FFFFFFFF,000000FF,?,00000000,?,0044682C,00000004,00000000,00000000), ref: 0040F953
                                                                                                                                                                                                                • ShowWindow.USER32(FFFFFFFF,00000006,?,00000000,?,0044682C,00000004,00000000,00000000), ref: 0044F3D1
                                                                                                                                                                                                                • ShowWindow.USER32(FFFFFFFF,000000FF,?,00000000,?,0044682C,00000004,00000000,00000000), ref: 0044F454
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.2233942974.00000000003F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003F0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.2233739685.00000000003F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.000000000048C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.00000000004B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234944034.00000000004BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234999880.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_3f0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ShowWindow
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 1268545403-0
                                                                                                                                                                                                                • Opcode ID: d5dc7160e44681f177dc8d5091257a94933e267f03d1af14b7c5176dff52b6c2
                                                                                                                                                                                                                • Instruction ID: 4ae75237f5a3adf2bfeadc1457be019f873211722d6c367b93a594fb068308c8
                                                                                                                                                                                                                • Opcode Fuzzy Hash: d5dc7160e44681f177dc8d5091257a94933e267f03d1af14b7c5176dff52b6c2
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 7F412CB1208640BAD7349B39D888B2B7B91AB96314F54443FE44772FE1D63DA889CB1D
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • DeleteObject.GDI32(00000000), ref: 00482D1B
                                                                                                                                                                                                                • GetDC.USER32(00000000), ref: 00482D23
                                                                                                                                                                                                                • GetDeviceCaps.GDI32(00000000,0000005A), ref: 00482D2E
                                                                                                                                                                                                                • ReleaseDC.USER32(00000000,00000000), ref: 00482D3A
                                                                                                                                                                                                                • CreateFontW.GDI32(?,00000000,00000000,00000000,?,00000000,00000000,00000000,00000001,00000004,00000000,?,00000000,?), ref: 00482D76
                                                                                                                                                                                                                • SendMessageW.USER32(?,00000030,00000000,00000001), ref: 00482D87
                                                                                                                                                                                                                • MoveWindow.USER32(?,?,?,?,?,00000000,?,?,00485A65,?,?,000000FF,00000000,?,000000FF,?), ref: 00482DC2
                                                                                                                                                                                                                • SendMessageW.USER32(?,00000142,00000000,00000000), ref: 00482DE1
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.2233942974.00000000003F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003F0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.2233739685.00000000003F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.000000000048C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.00000000004B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234944034.00000000004BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234999880.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_3f0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: MessageSend$CapsCreateDeleteDeviceFontMoveObjectReleaseWindow
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 3864802216-0
                                                                                                                                                                                                                • Opcode ID: 512d637d48f2e36fcaa6d1f6e621c47e8a413f6aa84988ce0649011add455911
                                                                                                                                                                                                                • Instruction ID: 265f3074ff6e72798320041ea92058bcd3945252ce9ac07fa5c3f96a6c726f8f
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 512d637d48f2e36fcaa6d1f6e621c47e8a413f6aa84988ce0649011add455911
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 3B319F72201214BFEB115F54CC89FEB3FA9EF09755F044469FE08AA291D6B99C41CBB8
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.2233942974.00000000003F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003F0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.2233739685.00000000003F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.000000000048C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.00000000004B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234944034.00000000004BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234999880.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_3f0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: _memcmp
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 2931989736-0
                                                                                                                                                                                                                • Opcode ID: f65fb9739d1d0244364257b7c85c55e005ab50f1328c522736ed28e3eb09b94b
                                                                                                                                                                                                                • Instruction ID: bdf6ebd21a75a77352c8f2b9a7832776332dc29246273ff3bbac6826e405e927
                                                                                                                                                                                                                • Opcode Fuzzy Hash: f65fb9739d1d0244364257b7c85c55e005ab50f1328c522736ed28e3eb09b94b
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 0C21AD7164190DB7E21466124DA2FFF335CAF14346F640027FD085AA56F72CEE1986AD
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.2233942974.00000000003F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003F0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.2233739685.00000000003F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.000000000048C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.00000000004B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234944034.00000000004BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234999880.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_3f0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                • String ID: NULL Pointer assignment$Not an Object type
                                                                                                                                                                                                                • API String ID: 0-572801152
                                                                                                                                                                                                                • Opcode ID: f57a97d668a1df3339ee47040ae17721aa891d5a249db1158aa2203b558f3ed5
                                                                                                                                                                                                                • Instruction ID: b27bd2729eb8a41d139a2653c365a6ae47eb832954383c612480dc811a8e78c4
                                                                                                                                                                                                                • Opcode Fuzzy Hash: f57a97d668a1df3339ee47040ae17721aa891d5a249db1158aa2203b558f3ed5
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 1DD19171A0060A9FDB10CFA8C881BEEB7B5FF48344F14C46AE919AB291D7B4DD45CB64
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • GetCPInfo.KERNEL32(00000000,00000000,?,7FFFFFFF,?,?,004317FB,00000000,00000000,?,00000000,?,?,?,?,00000000), ref: 004315CE
                                                                                                                                                                                                                • MultiByteToWideChar.KERNEL32(00000000,00000009,00000000,00000000,00000000,00000000,?,004317FB,00000000,00000000,?,00000000,?,?,?,?), ref: 00431651
                                                                                                                                                                                                                • MultiByteToWideChar.KERNEL32(00000000,00000001,00000000,00000000,00000000,004317FB,?,004317FB,00000000,00000000,?,00000000,?,?,?,?), ref: 004316E4
                                                                                                                                                                                                                • MultiByteToWideChar.KERNEL32(00000000,00000009,00000000,00000000,00000000,00000000,?,004317FB,00000000,00000000,?,00000000,?,?,?,?), ref: 004316FB
                                                                                                                                                                                                                  • Part of subcall function 00423820: RtlAllocateHeap.NTDLL(00000000,?,004C1444,?,0040FDF5,?,?,003FA976,00000010,004C1440,003F13FC,?,003F13C6,?,003F1129), ref: 00423852
                                                                                                                                                                                                                • MultiByteToWideChar.KERNEL32(00000000,00000001,00000000,00000000,00000000,00000000,?,004317FB,00000000,00000000,?,00000000,?,?,?,?), ref: 00431777
                                                                                                                                                                                                                • __freea.LIBCMT ref: 004317A2
                                                                                                                                                                                                                • __freea.LIBCMT ref: 004317AE
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.2233942974.00000000003F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003F0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.2233739685.00000000003F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.000000000048C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.00000000004B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234944034.00000000004BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234999880.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_3f0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ByteCharMultiWide$__freea$AllocateHeapInfo
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 2829977744-0
                                                                                                                                                                                                                • Opcode ID: 65df1a23ffff886cfe1a5814860cea1212cc5b0a9356bc944c93fc8649418824
                                                                                                                                                                                                                • Instruction ID: 45edd733506f9f27479bd6caa0d43713a0da16328a00b30d4480552909d7ece6
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 65df1a23ffff886cfe1a5814860cea1212cc5b0a9356bc944c93fc8649418824
                                                                                                                                                                                                                • Instruction Fuzzy Hash: CE919371E00255ABDB208FA4C881EEF7BB59F4D714F18656BE801E7261DB39DC41CB68
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.2233942974.00000000003F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003F0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.2233739685.00000000003F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.000000000048C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.00000000004B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234944034.00000000004BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234999880.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_3f0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Variant$ClearInit
                                                                                                                                                                                                                • String ID: Incorrect Object type in FOR..IN loop$Null Object assignment in FOR..IN loop
                                                                                                                                                                                                                • API String ID: 2610073882-625585964
                                                                                                                                                                                                                • Opcode ID: 5eacfcbcde7a54110bf01c265612e5e3bf7522daf222b34fb37ad4ae72f26f9c
                                                                                                                                                                                                                • Instruction ID: 8bb02bb70d6fc837ddbc89c827f5c0a06f5ada2ad9c6ebba196a46bc10258350
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 5eacfcbcde7a54110bf01c265612e5e3bf7522daf222b34fb37ad4ae72f26f9c
                                                                                                                                                                                                                • Instruction Fuzzy Hash: D2918071A00219ABDF24CFA5C884FEFB7B8AF85714F10855AF509AB280D7789945CFA4
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • SafeArrayGetVartype.OLEAUT32(00000001,?), ref: 0046125C
                                                                                                                                                                                                                • SafeArrayAccessData.OLEAUT32(00000000,?), ref: 00461284
                                                                                                                                                                                                                • SafeArrayUnaccessData.OLEAUT32(00000001), ref: 004612A8
                                                                                                                                                                                                                • SafeArrayAccessData.OLEAUT32(00000001,?), ref: 004612D8
                                                                                                                                                                                                                • SafeArrayAccessData.OLEAUT32(00000001,?), ref: 0046135F
                                                                                                                                                                                                                • SafeArrayAccessData.OLEAUT32(00000001,?), ref: 004613C4
                                                                                                                                                                                                                • SafeArrayAccessData.OLEAUT32(00000001,?), ref: 00461430
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.2233942974.00000000003F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003F0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.2233739685.00000000003F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.000000000048C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.00000000004B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234944034.00000000004BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234999880.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_3f0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ArraySafe$Data$Access$UnaccessVartype
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 2550207440-0
                                                                                                                                                                                                                • Opcode ID: 870b920be71cf0de4bd058a6dd967d1f7177473ed4c9c1d8a40a8abf6782f3a4
                                                                                                                                                                                                                • Instruction ID: ed286f47d434b638abc8aa02ff81fc58ec016e27bcbc3c59595c3431cf02c4e2
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 870b920be71cf0de4bd058a6dd967d1f7177473ed4c9c1d8a40a8abf6782f3a4
                                                                                                                                                                                                                • Instruction Fuzzy Hash: EB9105719002189FDB00DFA5C895BBE77B5FF44714F18406BE901EB3A1EB78A941CB9A
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.2233942974.00000000003F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003F0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.2233739685.00000000003F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.000000000048C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.00000000004B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234944034.00000000004BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234999880.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_3f0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ObjectSelect$BeginCreatePath
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 3225163088-0
                                                                                                                                                                                                                • Opcode ID: ac1a0513e709b68ba5ba63ba3a925b80bf45fd64a5d404562ca9ea325857b8a7
                                                                                                                                                                                                                • Instruction ID: 313451044a63bfadd1b2deac475ffb8ef511beae5d4e75b889b0bca4a7baca5a
                                                                                                                                                                                                                • Opcode Fuzzy Hash: ac1a0513e709b68ba5ba63ba3a925b80bf45fd64a5d404562ca9ea325857b8a7
                                                                                                                                                                                                                • Instruction Fuzzy Hash: D0910771900219EFCB10CFA9CC84AEEBBB8FF49324F14455AE515B7291D378AD42CB64
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • VariantInit.OLEAUT32(?), ref: 0047396B
                                                                                                                                                                                                                • CharUpperBuffW.USER32(?,?), ref: 00473A7A
                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 00473A8A
                                                                                                                                                                                                                • VariantClear.OLEAUT32(?), ref: 00473C1F
                                                                                                                                                                                                                  • Part of subcall function 00460CDF: VariantInit.OLEAUT32(00000000), ref: 00460D1F
                                                                                                                                                                                                                  • Part of subcall function 00460CDF: VariantCopy.OLEAUT32(?,?), ref: 00460D28
                                                                                                                                                                                                                  • Part of subcall function 00460CDF: VariantClear.OLEAUT32(?), ref: 00460D34
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.2233942974.00000000003F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003F0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.2233739685.00000000003F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.000000000048C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.00000000004B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234944034.00000000004BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234999880.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_3f0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Variant$ClearInit$BuffCharCopyUpper_wcslen
                                                                                                                                                                                                                • String ID: AUTOIT.ERROR$Incorrect Parameter format
                                                                                                                                                                                                                • API String ID: 4137639002-1221869570
                                                                                                                                                                                                                • Opcode ID: bf6e71bdf0516bc2280bf8753ef8c3c901f9a31884162e0f8d2a13d955356e7a
                                                                                                                                                                                                                • Instruction ID: 2f169eab9eeb22e9f134df0c750203d55bbab39cdd791c520e39937ca0f48fe5
                                                                                                                                                                                                                • Opcode Fuzzy Hash: bf6e71bdf0516bc2280bf8753ef8c3c901f9a31884162e0f8d2a13d955356e7a
                                                                                                                                                                                                                • Instruction Fuzzy Hash: FA91AC756083059FC700EF24C4819AAB7E4FF89315F14886EF88A9B352DB34EE05CB96
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                  • Part of subcall function 0045000E: CLSIDFromProgID.OLE32(?,?,?,00000000,?,?,?,-C000001E,00000001,?,0044FF41,80070057,?,?,?,0045035E), ref: 0045002B
                                                                                                                                                                                                                  • Part of subcall function 0045000E: ProgIDFromCLSID.OLE32(?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,0044FF41,80070057,?,?), ref: 00450046
                                                                                                                                                                                                                  • Part of subcall function 0045000E: lstrcmpiW.KERNEL32(?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,0044FF41,80070057,?,?), ref: 00450054
                                                                                                                                                                                                                  • Part of subcall function 0045000E: CoTaskMemFree.OLE32(00000000,?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,0044FF41,80070057,?), ref: 00450064
                                                                                                                                                                                                                • CoInitializeSecurity.OLE32(00000000,000000FF,00000000,00000000,00000002,00000003,00000000,00000000,00000000,00000001,?,?), ref: 00474C51
                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 00474D59
                                                                                                                                                                                                                • CoCreateInstanceEx.OLE32(?,00000000,00000015,?,00000001,?), ref: 00474DCF
                                                                                                                                                                                                                • CoTaskMemFree.OLE32(?), ref: 00474DDA
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.2233942974.00000000003F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003F0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.2233739685.00000000003F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.000000000048C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.00000000004B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234944034.00000000004BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234999880.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_3f0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: FreeFromProgTask$CreateInitializeInstanceSecurity_wcslenlstrcmpi
                                                                                                                                                                                                                • String ID: NULL Pointer assignment
                                                                                                                                                                                                                • API String ID: 614568839-2785691316
                                                                                                                                                                                                                • Opcode ID: f81a949bb7d2fb343f5d813cd70bd0bcc0b763da92742b2b819b7db806a95148
                                                                                                                                                                                                                • Instruction ID: f8176d7588c0b52adb6f1c3bcaaeadb2ae13b1b3a0adbcde8325838904c48a24
                                                                                                                                                                                                                • Opcode Fuzzy Hash: f81a949bb7d2fb343f5d813cd70bd0bcc0b763da92742b2b819b7db806a95148
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 34914971D0021DAFDF11DFA4C881AEEB7B8FF48314F10816AE919AB241DB749A45CFA4
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • GetMenu.USER32(?), ref: 00482183
                                                                                                                                                                                                                • GetMenuItemCount.USER32(00000000), ref: 004821B5
                                                                                                                                                                                                                • GetMenuStringW.USER32(00000000,00000000,?,00007FFF,00000400), ref: 004821DD
                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 00482213
                                                                                                                                                                                                                • GetMenuItemID.USER32(?,?), ref: 0048224D
                                                                                                                                                                                                                • GetSubMenu.USER32(?,?), ref: 0048225B
                                                                                                                                                                                                                  • Part of subcall function 00453A3D: GetWindowThreadProcessId.USER32(?,00000000), ref: 00453A57
                                                                                                                                                                                                                  • Part of subcall function 00453A3D: GetCurrentThreadId.KERNEL32 ref: 00453A5E
                                                                                                                                                                                                                  • Part of subcall function 00453A3D: AttachThreadInput.USER32(00000000,?,00000000,00000000,?,004525B3), ref: 00453A65
                                                                                                                                                                                                                • PostMessageW.USER32(?,00000111,00000000,00000000), ref: 004822E3
                                                                                                                                                                                                                  • Part of subcall function 0045E97B: Sleep.KERNEL32 ref: 0045E9F3
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.2233942974.00000000003F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003F0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.2233739685.00000000003F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.000000000048C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.00000000004B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234944034.00000000004BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234999880.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_3f0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Menu$Thread$Item$AttachCountCurrentInputMessagePostProcessSleepStringWindow_wcslen
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 4196846111-0
                                                                                                                                                                                                                • Opcode ID: 02c29402f34b4ad3d4920d75145577a99fd0136ce7bfdccfd1229dc0324f1ed2
                                                                                                                                                                                                                • Instruction ID: 914b23103b3b2ca7426316afa636188ba956a78c6b47d11c6c1b55227994f55e
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 02c29402f34b4ad3d4920d75145577a99fd0136ce7bfdccfd1229dc0324f1ed2
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 2F71B175E00215AFCB11EF65C985AAEB7F1FF48310F1088AAE916EB341D778ED418B94
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • IsWindow.USER32(00D76D70), ref: 00487F37
                                                                                                                                                                                                                • IsWindowEnabled.USER32(00D76D70), ref: 00487F43
                                                                                                                                                                                                                • SendMessageW.USER32(00000000,0000041C,00000000,00000000), ref: 0048801E
                                                                                                                                                                                                                • SendMessageW.USER32(00D76D70,000000B0,?,?), ref: 00488051
                                                                                                                                                                                                                • IsDlgButtonChecked.USER32(?,?), ref: 00488089
                                                                                                                                                                                                                • GetWindowLongW.USER32(00D76D70,000000EC), ref: 004880AB
                                                                                                                                                                                                                • SendMessageW.USER32(?,000000A1,00000002,00000000), ref: 004880C3
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.2233942974.00000000003F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003F0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.2233739685.00000000003F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.000000000048C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.00000000004B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234944034.00000000004BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234999880.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_3f0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: MessageSendWindow$ButtonCheckedEnabledLong
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 4072528602-0
                                                                                                                                                                                                                • Opcode ID: 610a548b3e5c3d3536c66fa734510f02d04d858bbd78c6e55a025ac0394f91f2
                                                                                                                                                                                                                • Instruction ID: aba79a2e80073a85230d81c029deab643fc7493ba99d1a1b567066ff242eaa53
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 610a548b3e5c3d3536c66fa734510f02d04d858bbd78c6e55a025ac0394f91f2
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 61717274508204AFDB21AF55C894FAF7BB5EF0A300F24485EEB5557361CB35E845DB28
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • GetParent.USER32(?), ref: 0045AEF9
                                                                                                                                                                                                                • GetKeyboardState.USER32(?), ref: 0045AF0E
                                                                                                                                                                                                                • SetKeyboardState.USER32(?), ref: 0045AF6F
                                                                                                                                                                                                                • PostMessageW.USER32(?,00000101,00000010,?), ref: 0045AF9D
                                                                                                                                                                                                                • PostMessageW.USER32(?,00000101,00000011,?), ref: 0045AFBC
                                                                                                                                                                                                                • PostMessageW.USER32(?,00000101,00000012,?), ref: 0045AFFD
                                                                                                                                                                                                                • PostMessageW.USER32(?,00000101,0000005B,?), ref: 0045B020
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.2233942974.00000000003F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003F0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.2233739685.00000000003F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.000000000048C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.00000000004B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234944034.00000000004BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234999880.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_3f0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: MessagePost$KeyboardState$Parent
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 87235514-0
                                                                                                                                                                                                                • Opcode ID: 6ec1cb589fa4e2c8f7d2853adf211fed068a35e0bc3eef70c793c4f4b089d6af
                                                                                                                                                                                                                • Instruction ID: fa96e349483240ad124fb07fdada7544f3738b45526bb548695f0b3d61ff48b1
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 6ec1cb589fa4e2c8f7d2853adf211fed068a35e0bc3eef70c793c4f4b089d6af
                                                                                                                                                                                                                • Instruction Fuzzy Hash: E15104A16043D13DFB3242348C45BBBBEA99B06705F08898AF9D9555C3D39CACDCD3A9
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • GetParent.USER32(00000000), ref: 0045AD19
                                                                                                                                                                                                                • GetKeyboardState.USER32(?), ref: 0045AD2E
                                                                                                                                                                                                                • SetKeyboardState.USER32(?), ref: 0045AD8F
                                                                                                                                                                                                                • PostMessageW.USER32(00000000,00000100,00000010,?), ref: 0045ADBB
                                                                                                                                                                                                                • PostMessageW.USER32(00000000,00000100,00000011,?), ref: 0045ADD8
                                                                                                                                                                                                                • PostMessageW.USER32(00000000,00000100,00000012,?), ref: 0045AE17
                                                                                                                                                                                                                • PostMessageW.USER32(00000000,00000100,0000005B,?), ref: 0045AE38
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.2233942974.00000000003F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003F0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.2233739685.00000000003F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.000000000048C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.00000000004B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234944034.00000000004BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234999880.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_3f0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: MessagePost$KeyboardState$Parent
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 87235514-0
                                                                                                                                                                                                                • Opcode ID: d2916e6b68acdad78b14adab70b1664401aba45da69e470f59f2712a059cd8d4
                                                                                                                                                                                                                • Instruction ID: dc1c77052027c246d28d5bdb854a79b7e4b7183efe99ade29d1d828ab3aab3e8
                                                                                                                                                                                                                • Opcode Fuzzy Hash: d2916e6b68acdad78b14adab70b1664401aba45da69e470f59f2712a059cd8d4
                                                                                                                                                                                                                • Instruction Fuzzy Hash: B25128A15443D53DF73252248C46B7BBEA96B05302F08868AE4D5569C3D39CECACD36A
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • GetConsoleCP.KERNEL32(00433CD6,?,?,?,?,?,?,?,?,00425BA3,?,?,00433CD6,?,?), ref: 00425470
                                                                                                                                                                                                                • __fassign.LIBCMT ref: 004254EB
                                                                                                                                                                                                                • __fassign.LIBCMT ref: 00425506
                                                                                                                                                                                                                • WideCharToMultiByte.KERNEL32(?,00000000,?,00000001,00433CD6,00000005,00000000,00000000), ref: 0042552C
                                                                                                                                                                                                                • WriteFile.KERNEL32(?,00433CD6,00000000,00425BA3,00000000,?,?,?,?,?,?,?,?,?,00425BA3,?), ref: 0042554B
                                                                                                                                                                                                                • WriteFile.KERNEL32(?,?,00000001,00425BA3,00000000,?,?,?,?,?,?,?,?,?,00425BA3,?), ref: 00425584
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.2233942974.00000000003F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003F0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.2233739685.00000000003F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.000000000048C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.00000000004B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234944034.00000000004BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234999880.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_3f0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: FileWrite__fassign$ByteCharConsoleMultiWide
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 1324828854-0
                                                                                                                                                                                                                • Opcode ID: 6a3d6044c0102533efa9979a5210decad4a2218bf52b2cec01217fa531e07eca
                                                                                                                                                                                                                • Instruction ID: b7a9407c634d6c8942f921161e4259e0f3afa31962071d9b395fdc44d0df0e2b
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 6a3d6044c0102533efa9979a5210decad4a2218bf52b2cec01217fa531e07eca
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 5151E770A00618AFDB10CFA8E885AEEBBF5EF09301F14451FF555E7291D7349A81CB68
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                  • Part of subcall function 0047304E: inet_addr.WSOCK32(?,?,?,?,?,00000000), ref: 0047307A
                                                                                                                                                                                                                  • Part of subcall function 0047304E: _wcslen.LIBCMT ref: 0047309B
                                                                                                                                                                                                                • socket.WSOCK32(00000002,00000001,00000006,?,?,00000000), ref: 00471112
                                                                                                                                                                                                                • WSAGetLastError.WSOCK32 ref: 00471121
                                                                                                                                                                                                                • WSAGetLastError.WSOCK32 ref: 004711C9
                                                                                                                                                                                                                • closesocket.WSOCK32(00000000), ref: 004711F9
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.2233942974.00000000003F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003F0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.2233739685.00000000003F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.000000000048C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.00000000004B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234944034.00000000004BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234999880.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_3f0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ErrorLast$_wcslenclosesocketinet_addrsocket
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 2675159561-0
                                                                                                                                                                                                                • Opcode ID: f85aaa63fb9b55a999c1fc081e5317f29b3e3f78b2584c6b312c06829d0c1d91
                                                                                                                                                                                                                • Instruction ID: e3b74ee51a6ca19a9e774c5e219a92e00b6b74546dfdb8db5451935c9fba7c2d
                                                                                                                                                                                                                • Opcode Fuzzy Hash: f85aaa63fb9b55a999c1fc081e5317f29b3e3f78b2584c6b312c06829d0c1d91
                                                                                                                                                                                                                • Instruction Fuzzy Hash: CD41E431600208AFDB109F58C884BEAB7E9EF49324F54C06AF9099F2A1C774AD45CBE5
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                  • Part of subcall function 0045DDE0: GetFullPathNameW.KERNEL32(00000000,00007FFF,?,?,?,?,?,?,0045CF22,?), ref: 0045DDFD
                                                                                                                                                                                                                  • Part of subcall function 0045DDE0: GetFullPathNameW.KERNEL32(?,00007FFF,?,?,?,?,?,0045CF22,?), ref: 0045DE16
                                                                                                                                                                                                                • lstrcmpiW.KERNEL32(?,?), ref: 0045CF45
                                                                                                                                                                                                                • MoveFileW.KERNEL32(?,?), ref: 0045CF7F
                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 0045D005
                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 0045D01B
                                                                                                                                                                                                                • SHFileOperationW.SHELL32(?), ref: 0045D061
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.2233942974.00000000003F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003F0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.2233739685.00000000003F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.000000000048C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.00000000004B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234944034.00000000004BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234999880.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_3f0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: FileFullNamePath_wcslen$MoveOperationlstrcmpi
                                                                                                                                                                                                                • String ID: \*.*
                                                                                                                                                                                                                • API String ID: 3164238972-1173974218
                                                                                                                                                                                                                • Opcode ID: 3f32ace5488cce0ebcdc1c7021a8e7a971038aa9b0f4ba604274ad899003ef78
                                                                                                                                                                                                                • Instruction ID: 199423ff8edbf58b502e159ac034f84941b21d26e7586aa7afd18f8dd8184715
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 3f32ace5488cce0ebcdc1c7021a8e7a971038aa9b0f4ba604274ad899003ef78
                                                                                                                                                                                                                • Instruction Fuzzy Hash: E6415872D452185FDF12EBA5DD81ADE77B8AF08385F1000EBE505EB142EA38A788CB54
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • SendMessageW.USER32(?,000000F0,00000000,00000000), ref: 00482E1C
                                                                                                                                                                                                                • GetWindowLongW.USER32(?,000000F0), ref: 00482E4F
                                                                                                                                                                                                                • GetWindowLongW.USER32(?,000000F0), ref: 00482E84
                                                                                                                                                                                                                • SendMessageW.USER32(?,000000F1,00000000,00000000), ref: 00482EB6
                                                                                                                                                                                                                • SendMessageW.USER32(?,000000F1,00000001,00000000), ref: 00482EE0
                                                                                                                                                                                                                • GetWindowLongW.USER32(?,000000F0), ref: 00482EF1
                                                                                                                                                                                                                • SetWindowLongW.USER32(?,000000F0,00000000), ref: 00482F0B
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.2233942974.00000000003F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003F0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.2233739685.00000000003F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.000000000048C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.00000000004B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234944034.00000000004BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234999880.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_3f0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: LongWindow$MessageSend
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 2178440468-0
                                                                                                                                                                                                                • Opcode ID: d9be9ff7fbe9c7771ef50e19617c24206a5c30e6d50c89b85a038a57e329afce
                                                                                                                                                                                                                • Instruction ID: f1fc31ae0b9c14c825802eb533dc923572964ad7b88d60247902d420f1323702
                                                                                                                                                                                                                • Opcode Fuzzy Hash: d9be9ff7fbe9c7771ef50e19617c24206a5c30e6d50c89b85a038a57e329afce
                                                                                                                                                                                                                • Instruction Fuzzy Hash: D2312430604250AFDB21EF18DD84F6A37E0FB8A710F14057AFA009F2B2CBB5A840DB19
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 00457769
                                                                                                                                                                                                                • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 0045778F
                                                                                                                                                                                                                • SysAllocString.OLEAUT32(00000000), ref: 00457792
                                                                                                                                                                                                                • SysAllocString.OLEAUT32(?), ref: 004577B0
                                                                                                                                                                                                                • SysFreeString.OLEAUT32(?), ref: 004577B9
                                                                                                                                                                                                                • StringFromGUID2.OLE32(?,?,00000028), ref: 004577DE
                                                                                                                                                                                                                • SysAllocString.OLEAUT32(?), ref: 004577EC
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.2233942974.00000000003F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003F0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.2233739685.00000000003F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.000000000048C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.00000000004B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234944034.00000000004BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234999880.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_3f0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: String$Alloc$ByteCharMultiWide$FreeFrom
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 3761583154-0
                                                                                                                                                                                                                • Opcode ID: e6444e24cff14f38c848bc426dc40d309e54e7ce78c76822e90f3142ea06b6f4
                                                                                                                                                                                                                • Instruction ID: d533f0c90f74d5267fa8e412a54d187f00867125110fdab2c7b0f349a79e0074
                                                                                                                                                                                                                • Opcode Fuzzy Hash: e6444e24cff14f38c848bc426dc40d309e54e7ce78c76822e90f3142ea06b6f4
                                                                                                                                                                                                                • Instruction Fuzzy Hash: B921A176604219AFDB10DFA8EC88CBB77ACEB09764700843AFD04DB291D674EC458B68
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 00457842
                                                                                                                                                                                                                • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 00457868
                                                                                                                                                                                                                • SysAllocString.OLEAUT32(00000000), ref: 0045786B
                                                                                                                                                                                                                • SysAllocString.OLEAUT32 ref: 0045788C
                                                                                                                                                                                                                • SysFreeString.OLEAUT32 ref: 00457895
                                                                                                                                                                                                                • StringFromGUID2.OLE32(?,?,00000028), ref: 004578AF
                                                                                                                                                                                                                • SysAllocString.OLEAUT32(?), ref: 004578BD
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.2233942974.00000000003F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003F0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.2233739685.00000000003F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.000000000048C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.00000000004B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234944034.00000000004BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234999880.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_3f0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: String$Alloc$ByteCharMultiWide$FreeFrom
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 3761583154-0
                                                                                                                                                                                                                • Opcode ID: 8c2d7fc46cea131ba08a714931b6bd48f92854542886de0f169ea34272a29689
                                                                                                                                                                                                                • Instruction ID: d5877a8f0f4abcbddc27c7edee66637174c27bb29250375e206213e958c0f864
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 8c2d7fc46cea131ba08a714931b6bd48f92854542886de0f169ea34272a29689
                                                                                                                                                                                                                • Instruction Fuzzy Hash: F5217731604114AFDB10AFA9EC8CDAB77ECEB097617108536F915CB2A2D674DC49CB78
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • GetStdHandle.KERNEL32(0000000C), ref: 004604F2
                                                                                                                                                                                                                • CreatePipe.KERNEL32(?,?,0000000C,00000000), ref: 0046052E
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.2233942974.00000000003F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003F0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.2233739685.00000000003F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.000000000048C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.00000000004B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234944034.00000000004BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234999880.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_3f0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: CreateHandlePipe
                                                                                                                                                                                                                • String ID: nul
                                                                                                                                                                                                                • API String ID: 1424370930-2873401336
                                                                                                                                                                                                                • Opcode ID: 5367b4b7f5ffb1a580b9f42ee2e5a7cb9eb02112a95a219b35b183c68f173425
                                                                                                                                                                                                                • Instruction ID: 0dbf230db5884ec295f617ece842c0e2cc6f96f0111282230d4174591bb19b2d
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 5367b4b7f5ffb1a580b9f42ee2e5a7cb9eb02112a95a219b35b183c68f173425
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 42216D75500305ABDB209F29DC44A9B77A4AF45724F204A2AF8A2D62E0F7749951CF29
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • GetStdHandle.KERNEL32(000000F6), ref: 004605C6
                                                                                                                                                                                                                • CreatePipe.KERNEL32(?,?,0000000C,00000000), ref: 00460601
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.2233942974.00000000003F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003F0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.2233739685.00000000003F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.000000000048C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.00000000004B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234944034.00000000004BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234999880.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_3f0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: CreateHandlePipe
                                                                                                                                                                                                                • String ID: nul
                                                                                                                                                                                                                • API String ID: 1424370930-2873401336
                                                                                                                                                                                                                • Opcode ID: b0ecbcda85782d1fef2eb4c8d8c48c989c91a3a73d938ae433bddaac5ac33c8f
                                                                                                                                                                                                                • Instruction ID: 4d1541fee30c211a2f062298cbcfc861c7d3724d49e4a6d43f37588eb8524a85
                                                                                                                                                                                                                • Opcode Fuzzy Hash: b0ecbcda85782d1fef2eb4c8d8c48c989c91a3a73d938ae433bddaac5ac33c8f
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 652183755003059BDB209F69DC44A9B77E4AF95724F200A1AF8A1E73E0E7749861CB2A
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                  • Part of subcall function 003F600E: CreateWindowExW.USER32(?,?,?,?,?,?,?,?,?,?,00000000,?), ref: 003F604C
                                                                                                                                                                                                                  • Part of subcall function 003F600E: GetStockObject.GDI32(00000011), ref: 003F6060
                                                                                                                                                                                                                  • Part of subcall function 003F600E: SendMessageW.USER32(00000000,00000030,00000000), ref: 003F606A
                                                                                                                                                                                                                • SendMessageW.USER32(00000000,00002001,00000000,FF000000), ref: 00484112
                                                                                                                                                                                                                • SendMessageW.USER32(?,00000409,00000000,FF000000), ref: 0048411F
                                                                                                                                                                                                                • SendMessageW.USER32(?,00000402,00000000,00000000), ref: 0048412A
                                                                                                                                                                                                                • SendMessageW.USER32(?,00000401,00000000,00640000), ref: 00484139
                                                                                                                                                                                                                • SendMessageW.USER32(?,00000404,00000001,00000000), ref: 00484145
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.2233942974.00000000003F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003F0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.2233739685.00000000003F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.000000000048C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.00000000004B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234944034.00000000004BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234999880.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_3f0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: MessageSend$CreateObjectStockWindow
                                                                                                                                                                                                                • String ID: Msctls_Progress32
                                                                                                                                                                                                                • API String ID: 1025951953-3636473452
                                                                                                                                                                                                                • Opcode ID: 78cc188cb5d3c9e4c49a65c97e37d98b94f0f8523844e661962dc4e8e12f1f66
                                                                                                                                                                                                                • Instruction ID: 65bef063fa6f10532bc5e3f1f2f62f404983986353257fbc1a3ce481038c4555
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 78cc188cb5d3c9e4c49a65c97e37d98b94f0f8523844e661962dc4e8e12f1f66
                                                                                                                                                                                                                • Instruction Fuzzy Hash: A411D3B115021A7EEF119F64CC85EEB7F5DEF08398F014111BA18A2150CB769C219BA4
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                  • Part of subcall function 0042D7A3: _free.LIBCMT ref: 0042D7CC
                                                                                                                                                                                                                • _free.LIBCMT ref: 0042D82D
                                                                                                                                                                                                                  • Part of subcall function 004229C8: RtlFreeHeap.NTDLL(00000000,00000000,?,0042D7D1,00000000,00000000,00000000,00000000,?,0042D7F8,00000000,00000007,00000000,?,0042DBF5,00000000), ref: 004229DE
                                                                                                                                                                                                                  • Part of subcall function 004229C8: GetLastError.KERNEL32(00000000,?,0042D7D1,00000000,00000000,00000000,00000000,?,0042D7F8,00000000,00000007,00000000,?,0042DBF5,00000000,00000000), ref: 004229F0
                                                                                                                                                                                                                • _free.LIBCMT ref: 0042D838
                                                                                                                                                                                                                • _free.LIBCMT ref: 0042D843
                                                                                                                                                                                                                • _free.LIBCMT ref: 0042D897
                                                                                                                                                                                                                • _free.LIBCMT ref: 0042D8A2
                                                                                                                                                                                                                • _free.LIBCMT ref: 0042D8AD
                                                                                                                                                                                                                • _free.LIBCMT ref: 0042D8B8
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.2233942974.00000000003F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003F0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.2233739685.00000000003F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.000000000048C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.00000000004B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234944034.00000000004BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234999880.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_3f0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 776569668-0
                                                                                                                                                                                                                • Opcode ID: d5e9bbcb1dbdafe4c8d3bd98f36014f41f46dc5d4a3df644b036f3c2391e0fc8
                                                                                                                                                                                                                • Instruction ID: cbba1242cf76be80aa107b77dbc11bd47c3308b046ae1a59affd0977960c5973
                                                                                                                                                                                                                • Opcode Fuzzy Hash: d5e9bbcb1dbdafe4c8d3bd98f36014f41f46dc5d4a3df644b036f3c2391e0fc8
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 331151B1B40B24BAD521BFB2EC47FCB7BDC6F44704FC0082EB2D9A6092DA6DB5454654
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • GetModuleHandleW.KERNEL32(00000000,?,?,00000100,00000000), ref: 0045DA74
                                                                                                                                                                                                                • LoadStringW.USER32(00000000), ref: 0045DA7B
                                                                                                                                                                                                                • GetModuleHandleW.KERNEL32(00000000,00001389,?,00000100), ref: 0045DA91
                                                                                                                                                                                                                • LoadStringW.USER32(00000000), ref: 0045DA98
                                                                                                                                                                                                                • MessageBoxW.USER32(00000000,?,?,00011010), ref: 0045DADC
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                • %s (%d) : ==> %s: %s %s, xrefs: 0045DAB9
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.2233942974.00000000003F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003F0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.2233739685.00000000003F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.000000000048C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.00000000004B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234944034.00000000004BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234999880.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_3f0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: HandleLoadModuleString$Message
                                                                                                                                                                                                                • String ID: %s (%d) : ==> %s: %s %s
                                                                                                                                                                                                                • API String ID: 4072794657-3128320259
                                                                                                                                                                                                                • Opcode ID: a51fb2b9a1add36f63a0a39218f6ad919f8f721b597aa5585aea0b4d0f5dff54
                                                                                                                                                                                                                • Instruction ID: 86c0e5dc60bcd9592ff5a18f621cf454be46611acc376a03ae1b87aca79c49ba
                                                                                                                                                                                                                • Opcode Fuzzy Hash: a51fb2b9a1add36f63a0a39218f6ad919f8f721b597aa5585aea0b4d0f5dff54
                                                                                                                                                                                                                • Instruction Fuzzy Hash: AB013BF69002087FE711A7A49DC9EEB776CEB04705F444867B745E2041E6749D844F79
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • InterlockedExchange.KERNEL32(00D6B208,00D6B208), ref: 0046097B
                                                                                                                                                                                                                • EnterCriticalSection.KERNEL32(00D6B1E8,00000000), ref: 0046098D
                                                                                                                                                                                                                • TerminateThread.KERNEL32(?,000001F6), ref: 0046099B
                                                                                                                                                                                                                • WaitForSingleObject.KERNEL32(?,000003E8), ref: 004609A9
                                                                                                                                                                                                                • CloseHandle.KERNEL32(?), ref: 004609B8
                                                                                                                                                                                                                • InterlockedExchange.KERNEL32(00D6B208,000001F6), ref: 004609C8
                                                                                                                                                                                                                • LeaveCriticalSection.KERNEL32(00D6B1E8), ref: 004609CF
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.2233942974.00000000003F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003F0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.2233739685.00000000003F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.000000000048C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.00000000004B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234944034.00000000004BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234999880.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_3f0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: CriticalExchangeInterlockedSection$CloseEnterHandleLeaveObjectSingleTerminateThreadWait
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 3495660284-0
                                                                                                                                                                                                                • Opcode ID: 29de9d8fa119c632128595272167775245ea5a808c63b50cd6ef144aa66eab2c
                                                                                                                                                                                                                • Instruction ID: ef34c5400e9c045df47060088d17aeb6c40dc9a32a8ba49d9f0e070ac5ec7bd6
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 29de9d8fa119c632128595272167775245ea5a808c63b50cd6ef144aa66eab2c
                                                                                                                                                                                                                • Instruction Fuzzy Hash: B6F01D71442902ABD7415B94EECCADA7B25BF01712F40242AF101508A0D7749465CFA8
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • __WSAFDIsSet.WSOCK32(00000000,?,00000000,00000000,?,00000064,00000000), ref: 00471DC0
                                                                                                                                                                                                                • #17.WSOCK32(00000000,?,?,00000000,?,00000010), ref: 00471DE1
                                                                                                                                                                                                                • WSAGetLastError.WSOCK32 ref: 00471DF2
                                                                                                                                                                                                                • htons.WSOCK32(?,?,?,?,?), ref: 00471EDB
                                                                                                                                                                                                                • inet_ntoa.WSOCK32(?), ref: 00471E8C
                                                                                                                                                                                                                  • Part of subcall function 004539E8: _strlen.LIBCMT ref: 004539F2
                                                                                                                                                                                                                  • Part of subcall function 00473224: MultiByteToWideChar.KERNEL32(00000000,00000001,?,?,00000000,00000000,00000000,?,?,?,?,0046EC0C), ref: 00473240
                                                                                                                                                                                                                • _strlen.LIBCMT ref: 00471F35
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.2233942974.00000000003F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003F0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.2233739685.00000000003F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.000000000048C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.00000000004B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234944034.00000000004BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234999880.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_3f0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: _strlen$ByteCharErrorLastMultiWidehtonsinet_ntoa
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 3203458085-0
                                                                                                                                                                                                                • Opcode ID: fb1104c8062c3f8d2cc48ee493357253ef7c1b1e5516c3e85f866a5d009d2492
                                                                                                                                                                                                                • Instruction ID: f4c5f1d13c1d74ee4318c3118ed7afa296cdac17f106fe960708228455b3d219
                                                                                                                                                                                                                • Opcode Fuzzy Hash: fb1104c8062c3f8d2cc48ee493357253ef7c1b1e5516c3e85f866a5d009d2492
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 98B1DF70204300AFC324DF28C891E6A7BA5AF84318F54895EF55A5F3E2CB35ED46CB96
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • GetClientRect.USER32(?,?), ref: 003F5D30
                                                                                                                                                                                                                • GetWindowRect.USER32(?,?), ref: 003F5D71
                                                                                                                                                                                                                • ScreenToClient.USER32(?,?), ref: 003F5D99
                                                                                                                                                                                                                • GetClientRect.USER32(?,?), ref: 003F5ED7
                                                                                                                                                                                                                • GetWindowRect.USER32(?,?), ref: 003F5EF8
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.2233942974.00000000003F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003F0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.2233739685.00000000003F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.000000000048C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.00000000004B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234944034.00000000004BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234999880.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_3f0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Rect$Client$Window$Screen
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 1296646539-0
                                                                                                                                                                                                                • Opcode ID: ce06fd5dee4b686f40e253e1d826f42d0cc8d05a9bafa8d5ad557b1dec5e07d8
                                                                                                                                                                                                                • Instruction ID: 9e748202583f0845f54d5ea4fc1624e998ab71bd7d48154b05fbddfb645c7933
                                                                                                                                                                                                                • Opcode Fuzzy Hash: ce06fd5dee4b686f40e253e1d826f42d0cc8d05a9bafa8d5ad557b1dec5e07d8
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 67B17778A00A4ADBDB14CFA8C4807FEB7F1FF58310F14941AEAA9D7650DB34AA51CB54
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • __allrem.LIBCMT ref: 004200BA
                                                                                                                                                                                                                • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 004200D6
                                                                                                                                                                                                                • __allrem.LIBCMT ref: 004200ED
                                                                                                                                                                                                                • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 0042010B
                                                                                                                                                                                                                • __allrem.LIBCMT ref: 00420122
                                                                                                                                                                                                                • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 00420140
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.2233942974.00000000003F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003F0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.2233739685.00000000003F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.000000000048C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.00000000004B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234944034.00000000004BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234999880.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_3f0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Unothrow_t@std@@@__allrem__ehfuncinfo$??2@
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 1992179935-0
                                                                                                                                                                                                                • Opcode ID: 8fbb49ba762f8ece8e29681380aa111ddf72d6c7443a1a5a7b6c612577c50f6c
                                                                                                                                                                                                                • Instruction ID: 9afd728bf78528d33ddea05b7b68c68854bbbf4e3791c0cc6ed274505f208177
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 8fbb49ba762f8ece8e29681380aa111ddf72d6c7443a1a5a7b6c612577c50f6c
                                                                                                                                                                                                                • Instruction Fuzzy Hash: F3811671B007129BE7209A29EC41BAB73E9AF41328F64412FF511D7382E7B9D9428798
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • MultiByteToWideChar.KERNEL32(00000001,00000000,?,?,00000000,00000000,?,004182D9,004182D9,?,?,?,0042644F,00000001,00000001,8BE85006), ref: 00426258
                                                                                                                                                                                                                • MultiByteToWideChar.KERNEL32(00000001,00000001,?,?,00000000,?,?,?,?,0042644F,00000001,00000001,8BE85006,?,?,?), ref: 004262DE
                                                                                                                                                                                                                • WideCharToMultiByte.KERNEL32(00000001,00000000,00000000,00000000,?,8BE85006,00000000,00000000,?,00000400,00000000,?,00000000,00000000,00000000,00000000), ref: 004263D8
                                                                                                                                                                                                                • __freea.LIBCMT ref: 004263E5
                                                                                                                                                                                                                  • Part of subcall function 00423820: RtlAllocateHeap.NTDLL(00000000,?,004C1444,?,0040FDF5,?,?,003FA976,00000010,004C1440,003F13FC,?,003F13C6,?,003F1129), ref: 00423852
                                                                                                                                                                                                                • __freea.LIBCMT ref: 004263EE
                                                                                                                                                                                                                • __freea.LIBCMT ref: 00426413
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.2233942974.00000000003F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003F0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.2233739685.00000000003F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.000000000048C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.00000000004B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234944034.00000000004BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234999880.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_3f0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ByteCharMultiWide__freea$AllocateHeap
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 1414292761-0
                                                                                                                                                                                                                • Opcode ID: d09a7b82560bad3d8b21db730205a5a0e1246f118c2e66cc2301057749868281
                                                                                                                                                                                                                • Instruction ID: 34fe021adbb77e755b057b766828e16fbcc94b74aabafedccb2a05bd61310cc1
                                                                                                                                                                                                                • Opcode Fuzzy Hash: d09a7b82560bad3d8b21db730205a5a0e1246f118c2e66cc2301057749868281
                                                                                                                                                                                                                • Instruction Fuzzy Hash: DB51F472700226ABDB259F64EC81EAF77A9EF44714F96466EFC05D6240DB3CDC40CA68
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                  • Part of subcall function 003F9CB3: _wcslen.LIBCMT ref: 003F9CBD
                                                                                                                                                                                                                  • Part of subcall function 0047C998: CharUpperBuffW.USER32(?,?,?,?,?,?,?,0047B6AE,?,?), ref: 0047C9B5
                                                                                                                                                                                                                  • Part of subcall function 0047C998: _wcslen.LIBCMT ref: 0047C9F1
                                                                                                                                                                                                                  • Part of subcall function 0047C998: _wcslen.LIBCMT ref: 0047CA68
                                                                                                                                                                                                                  • Part of subcall function 0047C998: _wcslen.LIBCMT ref: 0047CA9E
                                                                                                                                                                                                                • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 0047BCCA
                                                                                                                                                                                                                • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?), ref: 0047BD25
                                                                                                                                                                                                                • RegCloseKey.ADVAPI32(00000000), ref: 0047BD6A
                                                                                                                                                                                                                • RegEnumValueW.ADVAPI32(?,-00000001,?,?,00000000,?,00000000,00000000), ref: 0047BD99
                                                                                                                                                                                                                • RegCloseKey.ADVAPI32(?,?,00000000), ref: 0047BDF3
                                                                                                                                                                                                                • RegCloseKey.ADVAPI32(?), ref: 0047BDFF
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.2233942974.00000000003F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003F0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.2233739685.00000000003F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.000000000048C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.00000000004B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234944034.00000000004BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234999880.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_3f0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: _wcslen$Close$BuffCharConnectEnumOpenRegistryUpperValue
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 1120388591-0
                                                                                                                                                                                                                • Opcode ID: f334aaa703d7e337e348beca938b26136d4b7d8da80ab28d21ad534309938cb4
                                                                                                                                                                                                                • Instruction ID: 7603340aba0bda48f29219b23a6c1372181d713bd00339b738c7fe835240a149
                                                                                                                                                                                                                • Opcode Fuzzy Hash: f334aaa703d7e337e348beca938b26136d4b7d8da80ab28d21ad534309938cb4
                                                                                                                                                                                                                • Instruction Fuzzy Hash: DE818970208241AFC715DF24C881F6ABBE5FF84308F14896EF5598B2A2DB35ED45CB96
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • VariantInit.OLEAUT32(00000035), ref: 0044F7B9
                                                                                                                                                                                                                • SysAllocString.OLEAUT32(00000001), ref: 0044F860
                                                                                                                                                                                                                • VariantCopy.OLEAUT32(0044FA64,00000000), ref: 0044F889
                                                                                                                                                                                                                • VariantClear.OLEAUT32(0044FA64), ref: 0044F8AD
                                                                                                                                                                                                                • VariantCopy.OLEAUT32(0044FA64,00000000), ref: 0044F8B1
                                                                                                                                                                                                                • VariantClear.OLEAUT32(?), ref: 0044F8BB
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.2233942974.00000000003F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003F0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.2233739685.00000000003F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.000000000048C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.00000000004B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234944034.00000000004BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234999880.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_3f0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Variant$ClearCopy$AllocInitString
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 3859894641-0
                                                                                                                                                                                                                • Opcode ID: f4df02cfb076ec6b8eb36d9ceb3bca3a96c3f37342eccdefea6a564026dd54be
                                                                                                                                                                                                                • Instruction ID: c719a68ebcd049e000274489fcd53646e2607ede520dcf2e4ffec57187c8777a
                                                                                                                                                                                                                • Opcode Fuzzy Hash: f4df02cfb076ec6b8eb36d9ceb3bca3a96c3f37342eccdefea6a564026dd54be
                                                                                                                                                                                                                • Instruction Fuzzy Hash: A251E771A00310BAEF24AB65D895B29B3A4EF45714B24847BE906DF291DB788C48C76F
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                  • Part of subcall function 003F7620: _wcslen.LIBCMT ref: 003F7625
                                                                                                                                                                                                                  • Part of subcall function 003F6B57: _wcslen.LIBCMT ref: 003F6B6A
                                                                                                                                                                                                                • GetOpenFileNameW.COMDLG32(00000058), ref: 004694E5
                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 00469506
                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 0046952D
                                                                                                                                                                                                                • GetSaveFileNameW.COMDLG32(00000058), ref: 00469585
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.2233942974.00000000003F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003F0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.2233739685.00000000003F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.000000000048C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.00000000004B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234944034.00000000004BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234999880.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_3f0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: _wcslen$FileName$OpenSave
                                                                                                                                                                                                                • String ID: X
                                                                                                                                                                                                                • API String ID: 83654149-3081909835
                                                                                                                                                                                                                • Opcode ID: ac12719966e5311f88ba3717aca69e5164886c3f2196018dd1c6003db8f36d13
                                                                                                                                                                                                                • Instruction ID: a132103b52f64ca81d8ab58065db7a1d7215a6eb5088ac3b468a2556cf713ad0
                                                                                                                                                                                                                • Opcode Fuzzy Hash: ac12719966e5311f88ba3717aca69e5164886c3f2196018dd1c6003db8f36d13
                                                                                                                                                                                                                • Instruction Fuzzy Hash: B8E1BF716083009FC725DF24C881A6AB7E4BF85314F04896EF9899B3A2EB74DD45CB96
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                  • Part of subcall function 00409BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00409BB2
                                                                                                                                                                                                                • BeginPaint.USER32(?,?,?), ref: 00409241
                                                                                                                                                                                                                • GetWindowRect.USER32(?,?), ref: 004092A5
                                                                                                                                                                                                                • ScreenToClient.USER32(?,?), ref: 004092C2
                                                                                                                                                                                                                • SetViewportOrgEx.GDI32(00000000,?,?,00000000), ref: 004092D3
                                                                                                                                                                                                                • EndPaint.USER32(?,?,?,?,?), ref: 00409321
                                                                                                                                                                                                                • Rectangle.GDI32(00000000,00000000,00000000,?,?), ref: 004471EA
                                                                                                                                                                                                                  • Part of subcall function 00409339: BeginPath.GDI32(00000000), ref: 00409357
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.2233942974.00000000003F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003F0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.2233739685.00000000003F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.000000000048C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.00000000004B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234944034.00000000004BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234999880.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_3f0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: BeginPaintWindow$ClientLongPathRectRectangleScreenViewport
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 3050599898-0
                                                                                                                                                                                                                • Opcode ID: ad838697b4298fe13d3bd8975c263a9c05ff9c6f862568c1b1195ffae116e0b6
                                                                                                                                                                                                                • Instruction ID: d372052d295b3b7446b610ed212f2def32226561701a6a69fe5d01f36d020ca7
                                                                                                                                                                                                                • Opcode Fuzzy Hash: ad838697b4298fe13d3bd8975c263a9c05ff9c6f862568c1b1195ffae116e0b6
                                                                                                                                                                                                                • Instruction Fuzzy Hash: FD418D70104201AFD711DF25CC84FAA7BA8EB4A324F14067EF954962F2C7359C46DB6A
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • InterlockedExchange.KERNEL32(?,000001F5), ref: 0046080C
                                                                                                                                                                                                                • ReadFile.KERNEL32(?,?,0000FFFF,?,00000000), ref: 00460847
                                                                                                                                                                                                                • EnterCriticalSection.KERNEL32(?), ref: 00460863
                                                                                                                                                                                                                • LeaveCriticalSection.KERNEL32(?), ref: 004608DC
                                                                                                                                                                                                                • ReadFile.KERNEL32(?,?,0000FFFF,00000000,00000000), ref: 004608F3
                                                                                                                                                                                                                • InterlockedExchange.KERNEL32(?,000001F6), ref: 00460921
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.2233942974.00000000003F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003F0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.2233739685.00000000003F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.000000000048C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.00000000004B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234944034.00000000004BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234999880.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_3f0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: CriticalExchangeFileInterlockedReadSection$EnterLeave
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 3368777196-0
                                                                                                                                                                                                                • Opcode ID: 078fccb168acf1b69ffeb340fb101e8fb64d12f6d23659c96c1c700b3a866415
                                                                                                                                                                                                                • Instruction ID: b093d6a1650cd82936426c0423fb1539a14a16f411ccb3f275c0385d6fdf4942
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 078fccb168acf1b69ffeb340fb101e8fb64d12f6d23659c96c1c700b3a866415
                                                                                                                                                                                                                • Instruction Fuzzy Hash: F4418871900205EBDF14EF55DC85AAB77B9FF44314F1040BAED00AA296DB34DE64CBA8
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • ShowWindow.USER32(FFFFFFFF,00000000,?,00000000,00000000,?,0044F3AB,00000000,?,?,00000000,?,0044682C,00000004,00000000,00000000), ref: 0048824C
                                                                                                                                                                                                                • EnableWindow.USER32(?,00000000), ref: 00488272
                                                                                                                                                                                                                • ShowWindow.USER32(FFFFFFFF,00000000), ref: 004882D1
                                                                                                                                                                                                                • ShowWindow.USER32(?,00000004), ref: 004882E5
                                                                                                                                                                                                                • EnableWindow.USER32(?,00000001), ref: 0048830B
                                                                                                                                                                                                                • SendMessageW.USER32(?,0000130C,00000000,00000000), ref: 0048832F
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.2233942974.00000000003F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003F0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.2233739685.00000000003F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.000000000048C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.00000000004B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234944034.00000000004BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234999880.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_3f0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Window$Show$Enable$MessageSend
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 642888154-0
                                                                                                                                                                                                                • Opcode ID: a344fde779955aef25b9a678d6aae9e90f6b53e3bdddc4ef86e083c3b2271037
                                                                                                                                                                                                                • Instruction ID: cab391f7d7bf73d3d06a9e4e50dbc70949ecb73988f5c3dcea59cd2729f35113
                                                                                                                                                                                                                • Opcode Fuzzy Hash: a344fde779955aef25b9a678d6aae9e90f6b53e3bdddc4ef86e083c3b2271037
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 1841C474601644AFDB22EF15C895FAD7BE0BB06714F5805BEE9088B372CB36A841CB58
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • IsWindowVisible.USER32(?), ref: 00454C95
                                                                                                                                                                                                                • SendMessageW.USER32(?,0000000E,00000000,00000000), ref: 00454CB2
                                                                                                                                                                                                                • SendMessageW.USER32(?,0000000D,00000001,00000000), ref: 00454CEA
                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 00454D08
                                                                                                                                                                                                                • CharUpperBuffW.USER32(00000000,00000000,?,?,?,?), ref: 00454D10
                                                                                                                                                                                                                • _wcsstr.LIBVCRUNTIME ref: 00454D1A
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.2233942974.00000000003F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003F0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.2233739685.00000000003F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.000000000048C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.00000000004B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234944034.00000000004BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234999880.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_3f0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: MessageSend$BuffCharUpperVisibleWindow_wcslen_wcsstr
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 72514467-0
                                                                                                                                                                                                                • Opcode ID: 9ccf2a35160f3cfbb24a38bccef5ea142c1f346a85048b47a7d23dbe081c48d0
                                                                                                                                                                                                                • Instruction ID: 9b5f836ad33c864881fdf9b91b3317106ec9bde4f0f9aa1b79e3809d44870bee
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 9ccf2a35160f3cfbb24a38bccef5ea142c1f346a85048b47a7d23dbe081c48d0
                                                                                                                                                                                                                • Instruction Fuzzy Hash: A621F8312041007BEB255B26DC45A7F7BA8DF85754F10403FFC05DE292EA79DC8992A4
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                  • Part of subcall function 003F3AA2: GetFullPathNameW.KERNEL32(?,00007FFF,?,00000000,?,?,003F3A97,?,?,003F2E7F,?,?,?,00000000), ref: 003F3AC2
                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 0046587B
                                                                                                                                                                                                                • CoInitialize.OLE32(00000000), ref: 00465995
                                                                                                                                                                                                                • CoCreateInstance.OLE32(0048FCF8,00000000,00000001,0048FB68,?), ref: 004659AE
                                                                                                                                                                                                                • CoUninitialize.OLE32 ref: 004659CC
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.2233942974.00000000003F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003F0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.2233739685.00000000003F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.000000000048C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.00000000004B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234944034.00000000004BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234999880.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_3f0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: CreateFullInitializeInstanceNamePathUninitialize_wcslen
                                                                                                                                                                                                                • String ID: .lnk
                                                                                                                                                                                                                • API String ID: 3172280962-24824748
                                                                                                                                                                                                                • Opcode ID: 6cea03213dfff2285cfc709a33a605c1c15df6ce1a96477dfe3d9de35ead391b
                                                                                                                                                                                                                • Instruction ID: 1f569d8d84d3528eca047b5256dbcc199f1f46dc9f07e21392d34acc3b63bdf3
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 6cea03213dfff2285cfc709a33a605c1c15df6ce1a96477dfe3d9de35ead391b
                                                                                                                                                                                                                • Instruction Fuzzy Hash: D3D153B06047059FC714DF25C480A2ABBE1FF89714F14895EF88A9B361EB35EC49CB96
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                  • Part of subcall function 00450FB4: GetTokenInformation.ADVAPI32(?,00000002,?,00000000,?), ref: 00450FCA
                                                                                                                                                                                                                  • Part of subcall function 00450FB4: GetLastError.KERNEL32(?,00000002,?,00000000,?), ref: 00450FD6
                                                                                                                                                                                                                  • Part of subcall function 00450FB4: GetProcessHeap.KERNEL32(00000008,?,?,00000002,?,00000000,?), ref: 00450FE5
                                                                                                                                                                                                                  • Part of subcall function 00450FB4: HeapAlloc.KERNEL32(00000000,?,00000002,?,00000000,?), ref: 00450FEC
                                                                                                                                                                                                                  • Part of subcall function 00450FB4: GetTokenInformation.ADVAPI32(?,00000002,00000000,?,?,?,00000002,?,00000000,?), ref: 00451002
                                                                                                                                                                                                                • GetLengthSid.ADVAPI32(?,00000000,00451335), ref: 004517AE
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000008,00000000), ref: 004517BA
                                                                                                                                                                                                                • HeapAlloc.KERNEL32(00000000), ref: 004517C1
                                                                                                                                                                                                                • CopySid.ADVAPI32(00000000,00000000,?), ref: 004517DA
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,00000000,00451335), ref: 004517EE
                                                                                                                                                                                                                • HeapFree.KERNEL32(00000000), ref: 004517F5
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.2233942974.00000000003F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003F0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.2233739685.00000000003F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.000000000048C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.00000000004B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234944034.00000000004BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234999880.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_3f0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Heap$Process$AllocInformationToken$CopyErrorFreeLastLength
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 3008561057-0
                                                                                                                                                                                                                • Opcode ID: 31b06a3cbd7f5c1ea33d375d3de1b34234bfdb2164265e00760b4262d5edf206
                                                                                                                                                                                                                • Instruction ID: d5b1bf2c16d756b9835e9a7c90508a9b7c58f16db20fba89aa9b79171214367d
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 31b06a3cbd7f5c1ea33d375d3de1b34234bfdb2164265e00760b4262d5edf206
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 77118431500205FFDB109FA8DCC9BAF77A9EB46356F10452DF84197221D7399948CB68
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • GetCurrentProcess.KERNEL32(0000000A,00000004), ref: 004514FF
                                                                                                                                                                                                                • OpenProcessToken.ADVAPI32(00000000), ref: 00451506
                                                                                                                                                                                                                • CreateEnvironmentBlock.USERENV(?,00000004,00000001), ref: 00451515
                                                                                                                                                                                                                • CloseHandle.KERNEL32(00000004), ref: 00451520
                                                                                                                                                                                                                • CreateProcessWithLogonW.ADVAPI32(?,?,?,00000000,00000000,?,?,00000000,?,?,?), ref: 0045154F
                                                                                                                                                                                                                • DestroyEnvironmentBlock.USERENV(00000000), ref: 00451563
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.2233942974.00000000003F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003F0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.2233739685.00000000003F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.000000000048C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.00000000004B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234944034.00000000004BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234999880.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_3f0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Process$BlockCreateEnvironment$CloseCurrentDestroyHandleLogonOpenTokenWith
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 1413079979-0
                                                                                                                                                                                                                • Opcode ID: 3f73f4dc6129ffe21b88d03bb2487bf9a1a3c772d8e80104d90c3aa7caef7092
                                                                                                                                                                                                                • Instruction ID: 6352e36ece4a548060da9bededa830ea963f946618aed91fb83e8328f225f85f
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 3f73f4dc6129ffe21b88d03bb2487bf9a1a3c772d8e80104d90c3aa7caef7092
                                                                                                                                                                                                                • Instruction Fuzzy Hash: E9118C7210020DABDF118F98DD89FDE3BA9EF49745F044029FE05A2160D3758E65EB65
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • GetLastError.KERNEL32(?,?,00413379,00412FE5), ref: 00413390
                                                                                                                                                                                                                • ___vcrt_FlsGetValue.LIBVCRUNTIME ref: 0041339E
                                                                                                                                                                                                                • ___vcrt_FlsSetValue.LIBVCRUNTIME ref: 004133B7
                                                                                                                                                                                                                • SetLastError.KERNEL32(00000000,?,00413379,00412FE5), ref: 00413409
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.2233942974.00000000003F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003F0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.2233739685.00000000003F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.000000000048C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.00000000004B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234944034.00000000004BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234999880.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_3f0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ErrorLastValue___vcrt_
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 3852720340-0
                                                                                                                                                                                                                • Opcode ID: a9f472305e45b357ed301babce3aac17e972df0c2f03870b4c508fa343a72447
                                                                                                                                                                                                                • Instruction ID: f84962ed4c81748bb3fedc013a966b7bf523ee1d385cca25a2e32fce21532017
                                                                                                                                                                                                                • Opcode Fuzzy Hash: a9f472305e45b357ed301babce3aac17e972df0c2f03870b4c508fa343a72447
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 69019E32709311ABAA253FB57CC56EB2A94EB0577B720033FF820852F1EF194D92565C
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • GetLastError.KERNEL32(?,?,00425686,00433CD6,?,00000000,?,00425B6A,?,?,?,?,?,0041E6D1,?,004B8A48), ref: 00422D78
                                                                                                                                                                                                                • _free.LIBCMT ref: 00422DAB
                                                                                                                                                                                                                • _free.LIBCMT ref: 00422DD3
                                                                                                                                                                                                                • SetLastError.KERNEL32(00000000,?,?,?,?,0041E6D1,?,004B8A48,00000010,003F4F4A,?,?,00000000,00433CD6), ref: 00422DE0
                                                                                                                                                                                                                • SetLastError.KERNEL32(00000000,?,?,?,?,0041E6D1,?,004B8A48,00000010,003F4F4A,?,?,00000000,00433CD6), ref: 00422DEC
                                                                                                                                                                                                                • _abort.LIBCMT ref: 00422DF2
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.2233942974.00000000003F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003F0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.2233739685.00000000003F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.000000000048C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.00000000004B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234944034.00000000004BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234999880.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_3f0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ErrorLast$_free$_abort
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 3160817290-0
                                                                                                                                                                                                                • Opcode ID: eab66bdfc030f6dd3a27fa76a83ecab6cf8ea7131921e373235afc4d301d51e9
                                                                                                                                                                                                                • Instruction ID: 17afdb2d5ada70e8428e61248c23fc6ded1650e88ea7eeef4d3699cafd68ea83
                                                                                                                                                                                                                • Opcode Fuzzy Hash: eab66bdfc030f6dd3a27fa76a83ecab6cf8ea7131921e373235afc4d301d51e9
                                                                                                                                                                                                                • Instruction Fuzzy Hash: C6F0F93575453077C2522B3A7E46E5F1559AFC1765BA0052FF824922D2DFBC8802417C
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                  • Part of subcall function 00409639: ExtCreatePen.GDI32(?,?,00000000,00000000,00000000,?,00000000), ref: 00409693
                                                                                                                                                                                                                  • Part of subcall function 00409639: SelectObject.GDI32(?,00000000), ref: 004096A2
                                                                                                                                                                                                                  • Part of subcall function 00409639: BeginPath.GDI32(?), ref: 004096B9
                                                                                                                                                                                                                  • Part of subcall function 00409639: SelectObject.GDI32(?,00000000), ref: 004096E2
                                                                                                                                                                                                                • MoveToEx.GDI32(?,-00000002,00000000,00000000), ref: 00488A4E
                                                                                                                                                                                                                • LineTo.GDI32(?,00000003,00000000), ref: 00488A62
                                                                                                                                                                                                                • MoveToEx.GDI32(?,00000000,-00000002,00000000), ref: 00488A70
                                                                                                                                                                                                                • LineTo.GDI32(?,00000000,00000003), ref: 00488A80
                                                                                                                                                                                                                • EndPath.GDI32(?), ref: 00488A90
                                                                                                                                                                                                                • StrokePath.GDI32(?), ref: 00488AA0
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.2233942974.00000000003F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003F0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.2233739685.00000000003F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.000000000048C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.00000000004B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234944034.00000000004BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234999880.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_3f0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Path$LineMoveObjectSelect$BeginCreateStroke
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 43455801-0
                                                                                                                                                                                                                • Opcode ID: 7390b3c49dcf8b055916ba3cf8dcd984148a0dcae529bb44fe3148e0c59d40af
                                                                                                                                                                                                                • Instruction ID: afb1a8375d40acda1a75d697568ad6e627961b369819fbdd3ccccca546bc988e
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 7390b3c49dcf8b055916ba3cf8dcd984148a0dcae529bb44fe3148e0c59d40af
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 65110976400108FFDB129F90DC88EAE7F6DEB09394F008426BA199A1A1C7719D55DFA4
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • GetDC.USER32(00000000), ref: 00455218
                                                                                                                                                                                                                • GetDeviceCaps.GDI32(00000000,00000058), ref: 00455229
                                                                                                                                                                                                                • GetDeviceCaps.GDI32(00000000,0000005A), ref: 00455230
                                                                                                                                                                                                                • ReleaseDC.USER32(00000000,00000000), ref: 00455238
                                                                                                                                                                                                                • MulDiv.KERNEL32(000009EC,?,00000000), ref: 0045524F
                                                                                                                                                                                                                • MulDiv.KERNEL32(000009EC,00000001,?), ref: 00455261
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.2233942974.00000000003F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003F0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.2233739685.00000000003F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.000000000048C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.00000000004B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234944034.00000000004BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234999880.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_3f0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: CapsDevice$Release
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 1035833867-0
                                                                                                                                                                                                                • Opcode ID: 3eb4fc8880fba15743b1fad68a41535b3940a998afa01a8b812bd74d25a05904
                                                                                                                                                                                                                • Instruction ID: 317e3ba14e41d5d56128b28b728f74f35f493501b22594faa8df60d53847d40f
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 3eb4fc8880fba15743b1fad68a41535b3940a998afa01a8b812bd74d25a05904
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 92014475A00714BBEB105BF59C89A5EBF78EF44751F04447AFA04E7281D6709805CFA4
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • MapVirtualKeyW.USER32(0000005B,00000000), ref: 003F1BF4
                                                                                                                                                                                                                • MapVirtualKeyW.USER32(00000010,00000000), ref: 003F1BFC
                                                                                                                                                                                                                • MapVirtualKeyW.USER32(000000A0,00000000), ref: 003F1C07
                                                                                                                                                                                                                • MapVirtualKeyW.USER32(000000A1,00000000), ref: 003F1C12
                                                                                                                                                                                                                • MapVirtualKeyW.USER32(00000011,00000000), ref: 003F1C1A
                                                                                                                                                                                                                • MapVirtualKeyW.USER32(00000012,00000000), ref: 003F1C22
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.2233942974.00000000003F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003F0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.2233739685.00000000003F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.000000000048C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.00000000004B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234944034.00000000004BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234999880.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_3f0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Virtual
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 4278518827-0
                                                                                                                                                                                                                • Opcode ID: 955b89a244ad8a0d98d23e33cc4b0276ed438343272a13ea9e30cfe56d55a3b3
                                                                                                                                                                                                                • Instruction ID: e64fb44cad9e3bee6c2abe41a45e626825a679d63d9fbb341b94087f606f6f5c
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 955b89a244ad8a0d98d23e33cc4b0276ed438343272a13ea9e30cfe56d55a3b3
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 7D016CB09027597DE3008F5A8C85B56FFA8FF19354F00411B915C47941C7F5A864CBE5
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • PostMessageW.USER32(?,00000010,00000000,00000000), ref: 0045EB30
                                                                                                                                                                                                                • SendMessageTimeoutW.USER32(?,00000010,00000000,00000000,00000002,000001F4,?), ref: 0045EB46
                                                                                                                                                                                                                • GetWindowThreadProcessId.USER32(?,?), ref: 0045EB55
                                                                                                                                                                                                                • OpenProcess.KERNEL32(001F0FFF,00000000,?,?,?,?,00000010,00000000,00000000,00000002,000001F4,?,?,00000010,00000000,00000000), ref: 0045EB64
                                                                                                                                                                                                                • TerminateProcess.KERNEL32(00000000,00000000,?,?,?,00000010,00000000,00000000,00000002,000001F4,?,?,00000010,00000000,00000000), ref: 0045EB6E
                                                                                                                                                                                                                • CloseHandle.KERNEL32(00000000,?,?,?,00000010,00000000,00000000,00000002,000001F4,?,?,00000010,00000000,00000000), ref: 0045EB75
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.2233942974.00000000003F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003F0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.2233739685.00000000003F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.000000000048C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.00000000004B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234944034.00000000004BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234999880.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_3f0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Process$Message$CloseHandleOpenPostSendTerminateThreadTimeoutWindow
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 839392675-0
                                                                                                                                                                                                                • Opcode ID: c93f4a86f41cc9c69bf9713ee956745a97c8e57a90d6ed1042a230705593edd4
                                                                                                                                                                                                                • Instruction ID: c540b0c06c12fb4b0c5d2550e6153285f0e0a863d3e88dedfbaae63eaf373b5c
                                                                                                                                                                                                                • Opcode Fuzzy Hash: c93f4a86f41cc9c69bf9713ee956745a97c8e57a90d6ed1042a230705593edd4
                                                                                                                                                                                                                • Instruction Fuzzy Hash: C8F01D72540158BBE62157529C8DEAF3A7CEBCAB11F00056DFA01E1191E7B05A018BB9
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • GetClientRect.USER32(?), ref: 00447452
                                                                                                                                                                                                                • SendMessageW.USER32(?,00001328,00000000,?), ref: 00447469
                                                                                                                                                                                                                • GetWindowDC.USER32(?), ref: 00447475
                                                                                                                                                                                                                • GetPixel.GDI32(00000000,?,?), ref: 00447484
                                                                                                                                                                                                                • ReleaseDC.USER32(?,00000000), ref: 00447496
                                                                                                                                                                                                                • GetSysColor.USER32(00000005), ref: 004474B0
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.2233942974.00000000003F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003F0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.2233739685.00000000003F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.000000000048C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.00000000004B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234944034.00000000004BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234999880.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_3f0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ClientColorMessagePixelRectReleaseSendWindow
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 272304278-0
                                                                                                                                                                                                                • Opcode ID: 8530eb0962a0aa702a64ebbd0eb0066cc47e9a84867e8d9fd2689a4894a5744f
                                                                                                                                                                                                                • Instruction ID: 948914efd47ae4ffc1c3a6e3e8cb207075136a5dde640de3c0884d74ed4f472a
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 8530eb0962a0aa702a64ebbd0eb0066cc47e9a84867e8d9fd2689a4894a5744f
                                                                                                                                                                                                                • Instruction Fuzzy Hash: D3018B31400215FFEB515FA4EC48BAE7BB5FF04321F100879F915A21B1CB351E42AB69
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • WaitForSingleObject.KERNEL32(?,000000FF), ref: 0045187F
                                                                                                                                                                                                                • UnloadUserProfile.USERENV(?,?), ref: 0045188B
                                                                                                                                                                                                                • CloseHandle.KERNEL32(?), ref: 00451894
                                                                                                                                                                                                                • CloseHandle.KERNEL32(?), ref: 0045189C
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,?), ref: 004518A5
                                                                                                                                                                                                                • HeapFree.KERNEL32(00000000), ref: 004518AC
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.2233942974.00000000003F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003F0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.2233739685.00000000003F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.000000000048C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.00000000004B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234944034.00000000004BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234999880.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_3f0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: CloseHandleHeap$FreeObjectProcessProfileSingleUnloadUserWait
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 146765662-0
                                                                                                                                                                                                                • Opcode ID: a8f10c9a03e7cf66ecb36c13b280e806dd35c9a267142dbcf619e6a8a60026dd
                                                                                                                                                                                                                • Instruction ID: 584eea221131b221d6cbc4d2dfcb706ee0dac568cab3e5ad9e22825e072f82e2
                                                                                                                                                                                                                • Opcode Fuzzy Hash: a8f10c9a03e7cf66ecb36c13b280e806dd35c9a267142dbcf619e6a8a60026dd
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 46E0E536004101BBDB016FA1ED8CD0EBF39FF49B22B108A38F22581474CB329421EF68
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • __Init_thread_footer.LIBCMT ref: 003FBEB3
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.2233942974.00000000003F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003F0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.2233739685.00000000003F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.000000000048C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.00000000004B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234944034.00000000004BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234999880.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_3f0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Init_thread_footer
                                                                                                                                                                                                                • String ID: D%L$D%L$D%L$D%LD%L
                                                                                                                                                                                                                • API String ID: 1385522511-3295220586
                                                                                                                                                                                                                • Opcode ID: 439f83a7d3914eede6197a9acd2658c1335732afc0bd1273881ca8232f3d6824
                                                                                                                                                                                                                • Instruction ID: 3b415746559d67da7ca13c1b774d6092dfb8eab9bb88adea9224e612642c2e92
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 439f83a7d3914eede6197a9acd2658c1335732afc0bd1273881ca8232f3d6824
                                                                                                                                                                                                                • Instruction Fuzzy Hash: F1914AB5A0020ADFCB59CF58C190ABAF7F5FF58310B25816EEA45AB350D771E981CB90
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                  • Part of subcall function 00410242: EnterCriticalSection.KERNEL32(004C070C,004C1884,?,?,0040198B,004C2518,?,?,?,003F12F9,00000000), ref: 0041024D
                                                                                                                                                                                                                  • Part of subcall function 00410242: LeaveCriticalSection.KERNEL32(004C070C,?,0040198B,004C2518,?,?,?,003F12F9,00000000), ref: 0041028A
                                                                                                                                                                                                                  • Part of subcall function 003F9CB3: _wcslen.LIBCMT ref: 003F9CBD
                                                                                                                                                                                                                  • Part of subcall function 004100A3: __onexit.LIBCMT ref: 004100A9
                                                                                                                                                                                                                • __Init_thread_footer.LIBCMT ref: 00477BFB
                                                                                                                                                                                                                  • Part of subcall function 004101F8: EnterCriticalSection.KERNEL32(004C070C,?,?,00408747,004C2514), ref: 00410202
                                                                                                                                                                                                                  • Part of subcall function 004101F8: LeaveCriticalSection.KERNEL32(004C070C,?,00408747,004C2514), ref: 00410235
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.2233942974.00000000003F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003F0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.2233739685.00000000003F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.000000000048C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.00000000004B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234944034.00000000004BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234999880.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_3f0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: CriticalSection$EnterLeave$Init_thread_footer__onexit_wcslen
                                                                                                                                                                                                                • String ID: +TD$5$G$Variable must be of type 'Object'.
                                                                                                                                                                                                                • API String ID: 535116098-2061947132
                                                                                                                                                                                                                • Opcode ID: 110ff93933c11e9646d1b73603d7e4a1b4b0b739e69d0108fc98e72f374c7324
                                                                                                                                                                                                                • Instruction ID: 51f77272207f5e95022d70ed6729936a409cf22c1552089f7fcc0ef5657b821f
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 110ff93933c11e9646d1b73603d7e4a1b4b0b739e69d0108fc98e72f374c7324
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 92918C74A04209AFCB15EF55C9819FEB7B1AF48304F50805EF80A9B392DB799E41CB59
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                  • Part of subcall function 003F7620: _wcslen.LIBCMT ref: 003F7625
                                                                                                                                                                                                                • GetMenuItemInfoW.USER32(?,?,00000000,?), ref: 0045C6EE
                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 0045C735
                                                                                                                                                                                                                • SetMenuItemInfoW.USER32(?,?,00000000,?), ref: 0045C79C
                                                                                                                                                                                                                • SetMenuDefaultItem.USER32(?,000000FF,00000000), ref: 0045C7CA
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.2233942974.00000000003F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003F0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.2233739685.00000000003F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.000000000048C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.00000000004B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234944034.00000000004BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234999880.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_3f0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ItemMenu$Info_wcslen$Default
                                                                                                                                                                                                                • String ID: 0
                                                                                                                                                                                                                • API String ID: 1227352736-4108050209
                                                                                                                                                                                                                • Opcode ID: 441b40ac6ebf0e0d4d471f86388942a91d29a40c464d9863c6a65fd3b4cf6fcd
                                                                                                                                                                                                                • Instruction ID: 4f9cf93ffce41ef63766d4606d45ac9759bc83875567427ce8acbf4a38ed0afa
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 441b40ac6ebf0e0d4d471f86388942a91d29a40c464d9863c6a65fd3b4cf6fcd
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 0151DF71604302AFD7109F28C8C5B6B77E4AF49315F04092FFD95E26A2DB78D908CB9A
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • ShellExecuteExW.SHELL32(0000003C), ref: 0047AEA3
                                                                                                                                                                                                                  • Part of subcall function 003F7620: _wcslen.LIBCMT ref: 003F7625
                                                                                                                                                                                                                • GetProcessId.KERNEL32(00000000), ref: 0047AF38
                                                                                                                                                                                                                • CloseHandle.KERNEL32(00000000), ref: 0047AF67
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.2233942974.00000000003F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003F0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.2233739685.00000000003F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.000000000048C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.00000000004B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234944034.00000000004BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234999880.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_3f0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: CloseExecuteHandleProcessShell_wcslen
                                                                                                                                                                                                                • String ID: <$@
                                                                                                                                                                                                                • API String ID: 146682121-1426351568
                                                                                                                                                                                                                • Opcode ID: 4912519e61d4b244eb32c069901bcbc7f8cc82c980e4a0a3a659c48b3778da3f
                                                                                                                                                                                                                • Instruction ID: 763e1e6196d3f7140a2daf2367decdd5182cd306ac9ad578af1e3092bebafaa5
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 4912519e61d4b244eb32c069901bcbc7f8cc82c980e4a0a3a659c48b3778da3f
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 4E715B70A00619DFCB15DF54C484AAEBBF1FF48314F0484AAE81AAB392C778ED55CB95
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • CoCreateInstance.OLE32(?,00000000,00000005,?,?,?,?,?,?,?,?,?,?,?), ref: 00457206
                                                                                                                                                                                                                • SetErrorMode.KERNEL32(00000001,?,?,?,?,?,?,?,?,?), ref: 0045723C
                                                                                                                                                                                                                • GetProcAddress.KERNEL32(?,DllGetClassObject), ref: 0045724D
                                                                                                                                                                                                                • SetErrorMode.KERNEL32(00000000,?,?,?,?,?,?,?,?,?), ref: 004572CF
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.2233942974.00000000003F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003F0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.2233739685.00000000003F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.000000000048C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.00000000004B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234944034.00000000004BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234999880.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_3f0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ErrorMode$AddressCreateInstanceProc
                                                                                                                                                                                                                • String ID: DllGetClassObject
                                                                                                                                                                                                                • API String ID: 753597075-1075368562
                                                                                                                                                                                                                • Opcode ID: 4f7d035fbaf591a0f1c64dd75996ba5d801f5aabbb2405501792511ea36c554a
                                                                                                                                                                                                                • Instruction ID: 288d3ac3eff892292c188fc2529126eaae122ad65bb0a034ecc1ba18efdaba2b
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 4f7d035fbaf591a0f1c64dd75996ba5d801f5aabbb2405501792511ea36c554a
                                                                                                                                                                                                                • Instruction Fuzzy Hash: CE419C71A04204AFDB15CF54D884A9A7BA9EF44311F2084BEBD099F20BD7B8D949CBA4
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • GetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 00483E35
                                                                                                                                                                                                                • IsMenu.USER32(?), ref: 00483E4A
                                                                                                                                                                                                                • InsertMenuItemW.USER32(?,?,00000001,00000030), ref: 00483E92
                                                                                                                                                                                                                • DrawMenuBar.USER32 ref: 00483EA5
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.2233942974.00000000003F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003F0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.2233739685.00000000003F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.000000000048C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.00000000004B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234944034.00000000004BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234999880.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_3f0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Menu$Item$DrawInfoInsert
                                                                                                                                                                                                                • String ID: 0
                                                                                                                                                                                                                • API String ID: 3076010158-4108050209
                                                                                                                                                                                                                • Opcode ID: 8299c17df2659600706619863ffa9c216fed3026fa191b69b166c19afa661cd0
                                                                                                                                                                                                                • Instruction ID: f6c2d2a1a4deea8a40c599ce2aad1867903000b5f97ddbe3c914a7a94992d74c
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 8299c17df2659600706619863ffa9c216fed3026fa191b69b166c19afa661cd0
                                                                                                                                                                                                                • Instruction Fuzzy Hash: BE4157B5A00209EFDB10EF50D884EAEBBB9FF49751F04482AE905A7350D734AE41CF64
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                  • Part of subcall function 003F9CB3: _wcslen.LIBCMT ref: 003F9CBD
                                                                                                                                                                                                                  • Part of subcall function 00453CA7: GetClassNameW.USER32(?,?,000000FF), ref: 00453CCA
                                                                                                                                                                                                                • SendMessageW.USER32(?,00000188,00000000,00000000), ref: 00451E66
                                                                                                                                                                                                                • SendMessageW.USER32(?,0000018A,00000000,00000000), ref: 00451E79
                                                                                                                                                                                                                • SendMessageW.USER32(?,00000189,?,00000000), ref: 00451EA9
                                                                                                                                                                                                                  • Part of subcall function 003F6B57: _wcslen.LIBCMT ref: 003F6B6A
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.2233942974.00000000003F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003F0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.2233739685.00000000003F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.000000000048C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.00000000004B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234944034.00000000004BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234999880.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_3f0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: MessageSend$_wcslen$ClassName
                                                                                                                                                                                                                • String ID: ComboBox$ListBox
                                                                                                                                                                                                                • API String ID: 2081771294-1403004172
                                                                                                                                                                                                                • Opcode ID: 72120f2c60223b2238c52ef7d839cf287bbabacc47816fe8e56a64143385eb39
                                                                                                                                                                                                                • Instruction ID: 35e224688e50caea6c60571086aaab4e7a76692bf33e5af16b58eec2849cb2bf
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 72120f2c60223b2238c52ef7d839cf287bbabacc47816fe8e56a64143385eb39
                                                                                                                                                                                                                • Instruction Fuzzy Hash: FC210471A00108BADB15AB61DC86EFFB7A99F41355B10452FFC21A72E2DB384D0E8624
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • SendMessageW.USER32(00000000,00000467,00000000,?), ref: 00482F8D
                                                                                                                                                                                                                • LoadLibraryW.KERNEL32(?), ref: 00482F94
                                                                                                                                                                                                                • SendMessageW.USER32(?,00000467,00000000,00000000), ref: 00482FA9
                                                                                                                                                                                                                • DestroyWindow.USER32(?), ref: 00482FB1
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.2233942974.00000000003F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003F0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.2233739685.00000000003F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.000000000048C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.00000000004B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234944034.00000000004BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234999880.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_3f0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: MessageSend$DestroyLibraryLoadWindow
                                                                                                                                                                                                                • String ID: SysAnimate32
                                                                                                                                                                                                                • API String ID: 3529120543-1011021900
                                                                                                                                                                                                                • Opcode ID: a6511de4a483d2e7a0ec0b2001a616e941f7e6537babdbcd07a0eeb507805df7
                                                                                                                                                                                                                • Instruction ID: 80d5de0af434f61668b32ccf88fd23c519f72086dc27d985c05a3c36bc0b2eff
                                                                                                                                                                                                                • Opcode Fuzzy Hash: a6511de4a483d2e7a0ec0b2001a616e941f7e6537babdbcd07a0eeb507805df7
                                                                                                                                                                                                                • Instruction Fuzzy Hash: E521DE71204205ABEB106F64DD80EBF37B9EF59324F100A2AFB10D22A0D7B5DC51E768
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • GetModuleHandleExW.KERNEL32(00000000,mscoree.dll,00000000,?,?,?,00414D1E,004228E9,?,00414CBE,004228E9,004B88B8,0000000C,00414E15,004228E9,00000002), ref: 00414D8D
                                                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,CorExitProcess), ref: 00414DA0
                                                                                                                                                                                                                • FreeLibrary.KERNEL32(00000000,?,?,?,00414D1E,004228E9,?,00414CBE,004228E9,004B88B8,0000000C,00414E15,004228E9,00000002,00000000), ref: 00414DC3
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.2233942974.00000000003F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003F0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.2233739685.00000000003F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.000000000048C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.00000000004B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234944034.00000000004BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234999880.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_3f0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: AddressFreeHandleLibraryModuleProc
                                                                                                                                                                                                                • String ID: CorExitProcess$mscoree.dll
                                                                                                                                                                                                                • API String ID: 4061214504-1276376045
                                                                                                                                                                                                                • Opcode ID: 4050e4f0fc484bbf60d369dde255f9506506b374edbb5025a27a51b794c1d269
                                                                                                                                                                                                                • Instruction ID: f67b8e7b84fa0227685d50cd649e1840f49ad20482eaef20398ac7bb5a572544
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 4050e4f0fc484bbf60d369dde255f9506506b374edbb5025a27a51b794c1d269
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 4FF04435540208BBDF115F90DC89BDEBFB5EF44752F0001BAF905A2650CB745984CB99
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • LoadLibraryA.KERNEL32(kernel32.dll,?,?,003F4EDD,?,004C1418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 003F4E9C
                                                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,Wow64DisableWow64FsRedirection), ref: 003F4EAE
                                                                                                                                                                                                                • FreeLibrary.KERNEL32(00000000,?,?,003F4EDD,?,004C1418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 003F4EC0
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.2233942974.00000000003F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003F0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.2233739685.00000000003F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.000000000048C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.00000000004B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234944034.00000000004BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234999880.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_3f0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Library$AddressFreeLoadProc
                                                                                                                                                                                                                • String ID: Wow64DisableWow64FsRedirection$kernel32.dll
                                                                                                                                                                                                                • API String ID: 145871493-3689287502
                                                                                                                                                                                                                • Opcode ID: b94aacea57ef6df3c4f139a12f76c71f64d28b04f1f358d8de4592f17554893a
                                                                                                                                                                                                                • Instruction ID: 8bbb6a6025578e0a075fafa09fb98840dada9822e9daaeda4258ba11409c1a2b
                                                                                                                                                                                                                • Opcode Fuzzy Hash: b94aacea57ef6df3c4f139a12f76c71f64d28b04f1f358d8de4592f17554893a
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 0CE08635A025229B93331B257C9CB6F6554AF91F627060529FE00D2204DB74CD0586B8
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • LoadLibraryA.KERNEL32(kernel32.dll,?,?,00433CDE,?,004C1418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 003F4E62
                                                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,Wow64RevertWow64FsRedirection), ref: 003F4E74
                                                                                                                                                                                                                • FreeLibrary.KERNEL32(00000000,?,?,00433CDE,?,004C1418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 003F4E87
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.2233942974.00000000003F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003F0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.2233739685.00000000003F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.000000000048C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.00000000004B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234944034.00000000004BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234999880.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_3f0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Library$AddressFreeLoadProc
                                                                                                                                                                                                                • String ID: Wow64RevertWow64FsRedirection$kernel32.dll
                                                                                                                                                                                                                • API String ID: 145871493-1355242751
                                                                                                                                                                                                                • Opcode ID: 78c51bc9a8608a34c1f94b3ae0b9670e20980982652fe575c58df987e36d01b6
                                                                                                                                                                                                                • Instruction ID: 112e92a6e07d8ebd661fa414712a048df42e15fb21923cf218f380472265dcdc
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 78c51bc9a8608a34c1f94b3ae0b9670e20980982652fe575c58df987e36d01b6
                                                                                                                                                                                                                • Instruction Fuzzy Hash: A8D0C231902A216747331B257C8CE9F2A18AF81F113060A29BA00A2114CF34CD058BF8
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • DeleteFileW.KERNEL32(?,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004), ref: 00462C05
                                                                                                                                                                                                                • DeleteFileW.KERNEL32(?), ref: 00462C87
                                                                                                                                                                                                                • CopyFileW.KERNEL32(?,?,00000000,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001), ref: 00462C9D
                                                                                                                                                                                                                • DeleteFileW.KERNEL32(?,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004), ref: 00462CAE
                                                                                                                                                                                                                • DeleteFileW.KERNEL32(?,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004), ref: 00462CC0
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.2233942974.00000000003F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003F0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.2233739685.00000000003F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.000000000048C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.00000000004B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234944034.00000000004BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234999880.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_3f0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: File$Delete$Copy
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 3226157194-0
                                                                                                                                                                                                                • Opcode ID: a59899087fdc181bb6d60e9a08496fe3b4c15e4da31be87e003242eadf8b4b0c
                                                                                                                                                                                                                • Instruction ID: cff3721dd62224d4733f7ca604b5f28ffe661b59fce17a3db33d635910522b58
                                                                                                                                                                                                                • Opcode Fuzzy Hash: a59899087fdc181bb6d60e9a08496fe3b4c15e4da31be87e003242eadf8b4b0c
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 4AB16D71D00519ABDF21DFA5CD85EEEB7BDEF48304F0040ABF609E6141EA74AA448F66
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • GetCurrentProcessId.KERNEL32 ref: 0047A427
                                                                                                                                                                                                                • OpenProcess.KERNEL32(00000410,00000000,00000000), ref: 0047A435
                                                                                                                                                                                                                • GetProcessIoCounters.KERNEL32(00000000,?), ref: 0047A468
                                                                                                                                                                                                                • CloseHandle.KERNEL32(?), ref: 0047A63D
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.2233942974.00000000003F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003F0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.2233739685.00000000003F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.000000000048C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.00000000004B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234944034.00000000004BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234999880.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_3f0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Process$CloseCountersCurrentHandleOpen
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 3488606520-0
                                                                                                                                                                                                                • Opcode ID: e795a3ec31d8b3333b752ad5d69bdc4b2f37b02adf69dd92a506a603688d011c
                                                                                                                                                                                                                • Instruction ID: 9101f8349bdc645d4afa901e53c13368dac5fc0234f88971e44455973263b30f
                                                                                                                                                                                                                • Opcode Fuzzy Hash: e795a3ec31d8b3333b752ad5d69bdc4b2f37b02adf69dd92a506a603688d011c
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 72A19271604301AFD720DF24C886F2AB7E5AF84714F14885EF99A9B3D2D7B4EC418B96
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • GetTimeZoneInformation.KERNEL32(?,00000000,00000000,00000000,?,00493700), ref: 0042BB91
                                                                                                                                                                                                                • WideCharToMultiByte.KERNEL32(00000000,00000000,004C121C,000000FF,00000000,0000003F,00000000,?,?), ref: 0042BC09
                                                                                                                                                                                                                • WideCharToMultiByte.KERNEL32(00000000,00000000,004C1270,000000FF,?,0000003F,00000000,?), ref: 0042BC36
                                                                                                                                                                                                                • _free.LIBCMT ref: 0042BB7F
                                                                                                                                                                                                                  • Part of subcall function 004229C8: RtlFreeHeap.NTDLL(00000000,00000000,?,0042D7D1,00000000,00000000,00000000,00000000,?,0042D7F8,00000000,00000007,00000000,?,0042DBF5,00000000), ref: 004229DE
                                                                                                                                                                                                                  • Part of subcall function 004229C8: GetLastError.KERNEL32(00000000,?,0042D7D1,00000000,00000000,00000000,00000000,?,0042D7F8,00000000,00000007,00000000,?,0042DBF5,00000000,00000000), ref: 004229F0
                                                                                                                                                                                                                • _free.LIBCMT ref: 0042BD4B
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.2233942974.00000000003F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003F0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.2233739685.00000000003F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.000000000048C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.00000000004B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234944034.00000000004BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234999880.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_3f0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ByteCharMultiWide_free$ErrorFreeHeapInformationLastTimeZone
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 1286116820-0
                                                                                                                                                                                                                • Opcode ID: 64fff4180e434b2fa8c47886a3fbf41696ccc4d88f3d877036c8820d2e64af6c
                                                                                                                                                                                                                • Instruction ID: 3040c917712896d96938e9be0a4ec278d38527fb432b08b0b2b5ecfb969084ec
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 64fff4180e434b2fa8c47886a3fbf41696ccc4d88f3d877036c8820d2e64af6c
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 87511B75A00229AFC710DF66AC819AEB7BCEF45354B9042BFE510E72A1DB349D418BD8
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                  • Part of subcall function 0045DDE0: GetFullPathNameW.KERNEL32(00000000,00007FFF,?,?,?,?,?,?,0045CF22,?), ref: 0045DDFD
                                                                                                                                                                                                                  • Part of subcall function 0045DDE0: GetFullPathNameW.KERNEL32(?,00007FFF,?,?,?,?,?,0045CF22,?), ref: 0045DE16
                                                                                                                                                                                                                  • Part of subcall function 0045E199: GetFileAttributesW.KERNEL32(?,0045CF95), ref: 0045E19A
                                                                                                                                                                                                                • lstrcmpiW.KERNEL32(?,?), ref: 0045E473
                                                                                                                                                                                                                • MoveFileW.KERNEL32(?,?), ref: 0045E4AC
                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 0045E5EB
                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 0045E603
                                                                                                                                                                                                                • SHFileOperationW.SHELL32(?,?,?,?,?,?), ref: 0045E650
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.2233942974.00000000003F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003F0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.2233739685.00000000003F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.000000000048C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.00000000004B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234944034.00000000004BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234999880.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_3f0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: File$FullNamePath_wcslen$AttributesMoveOperationlstrcmpi
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 3183298772-0
                                                                                                                                                                                                                • Opcode ID: 68056c9c11d7e2cc7ff175481599e167ed5f96956b3e33fb16262786a5d2199f
                                                                                                                                                                                                                • Instruction ID: 3e3792644c2b15de30c549d8b32823fbbe235963c53c8d08b541cb978745e86b
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 68056c9c11d7e2cc7ff175481599e167ed5f96956b3e33fb16262786a5d2199f
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 3D5143B24083455BC724DB91DC81ADF73DC9F85345F40491FFA89D3152EE78A68C876A
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                  • Part of subcall function 003F9CB3: _wcslen.LIBCMT ref: 003F9CBD
                                                                                                                                                                                                                  • Part of subcall function 0047C998: CharUpperBuffW.USER32(?,?,?,?,?,?,?,0047B6AE,?,?), ref: 0047C9B5
                                                                                                                                                                                                                  • Part of subcall function 0047C998: _wcslen.LIBCMT ref: 0047C9F1
                                                                                                                                                                                                                  • Part of subcall function 0047C998: _wcslen.LIBCMT ref: 0047CA68
                                                                                                                                                                                                                  • Part of subcall function 0047C998: _wcslen.LIBCMT ref: 0047CA9E
                                                                                                                                                                                                                • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 0047BAA5
                                                                                                                                                                                                                • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?), ref: 0047BB00
                                                                                                                                                                                                                • RegEnumKeyExW.ADVAPI32(?,-00000001,?,?,00000000,00000000,00000000,?), ref: 0047BB63
                                                                                                                                                                                                                • RegCloseKey.ADVAPI32(?,?), ref: 0047BBA6
                                                                                                                                                                                                                • RegCloseKey.ADVAPI32(00000000), ref: 0047BBB3
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.2233942974.00000000003F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003F0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.2233739685.00000000003F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.000000000048C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.00000000004B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234944034.00000000004BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234999880.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_3f0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: _wcslen$Close$BuffCharConnectEnumOpenRegistryUpper
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 826366716-0
                                                                                                                                                                                                                • Opcode ID: 9fc37692b305ea1e30b6f8701e84965689d60f6da53c23201f8e1d6c99fb9b84
                                                                                                                                                                                                                • Instruction ID: ea45b7f57c78be6f4c76c46cdf87d7c44c46ad107b91de1d7044262272379323
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 9fc37692b305ea1e30b6f8701e84965689d60f6da53c23201f8e1d6c99fb9b84
                                                                                                                                                                                                                • Instruction Fuzzy Hash: EF618D71208205AFC715DF24C490F6ABBE5FF84348F14896EF4998B2A2DB35ED45CB92
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • VariantInit.OLEAUT32(?), ref: 00458BCD
                                                                                                                                                                                                                • VariantClear.OLEAUT32 ref: 00458C3E
                                                                                                                                                                                                                • VariantClear.OLEAUT32 ref: 00458C9D
                                                                                                                                                                                                                • VariantClear.OLEAUT32(?), ref: 00458D10
                                                                                                                                                                                                                • VariantChangeType.OLEAUT32(?,?,00000000,00000013), ref: 00458D3B
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.2233942974.00000000003F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003F0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.2233739685.00000000003F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.000000000048C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.00000000004B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234944034.00000000004BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234999880.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_3f0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Variant$Clear$ChangeInitType
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 4136290138-0
                                                                                                                                                                                                                • Opcode ID: 66edca7ca2407f22df8dcef747c12ec4cf953db31d8008b5572c24ccf374b3f2
                                                                                                                                                                                                                • Instruction ID: 2e849b1ca5a765950828d2652af1a0bd95aecafebdcacea5f2f65136b40d39c9
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 66edca7ca2407f22df8dcef747c12ec4cf953db31d8008b5572c24ccf374b3f2
                                                                                                                                                                                                                • Instruction Fuzzy Hash: C0516B75A00219EFCB10CF58D884AAAB7F4FF89314B15855EE905EB350EB34E915CF94
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • GetPrivateProfileSectionW.KERNEL32(00000003,?,00007FFF,?), ref: 00468BAE
                                                                                                                                                                                                                • GetPrivateProfileSectionW.KERNEL32(?,00000003,00000003,?), ref: 00468BDA
                                                                                                                                                                                                                • WritePrivateProfileSectionW.KERNEL32(?,?,?), ref: 00468C32
                                                                                                                                                                                                                • WritePrivateProfileStringW.KERNEL32(00000003,00000000,00000000,?), ref: 00468C57
                                                                                                                                                                                                                • WritePrivateProfileStringW.KERNEL32(00000000,00000000,00000000,?), ref: 00468C5F
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.2233942974.00000000003F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003F0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.2233739685.00000000003F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.000000000048C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.00000000004B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234944034.00000000004BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234999880.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_3f0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: PrivateProfile$SectionWrite$String
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 2832842796-0
                                                                                                                                                                                                                • Opcode ID: ee5bb0941af108fea5c3fc07102a36693d3c8e560e299293e201a750273a9658
                                                                                                                                                                                                                • Instruction ID: 06d479ca2b3734b4fc8d86815b9aec287f033a0e40dd2e7c0faa41041c49d1e7
                                                                                                                                                                                                                • Opcode Fuzzy Hash: ee5bb0941af108fea5c3fc07102a36693d3c8e560e299293e201a750273a9658
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 20517F35A002199FCB01DF65C880E6EBBF1FF49314F088499E949AB3A2DB35ED45CB95
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • LoadLibraryW.KERNEL32(?,00000000,?), ref: 00478F40
                                                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,?), ref: 00478FD0
                                                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,00000000), ref: 00478FEC
                                                                                                                                                                                                                • GetProcAddress.KERNEL32(00000000,?), ref: 00479032
                                                                                                                                                                                                                • FreeLibrary.KERNEL32(00000000), ref: 00479052
                                                                                                                                                                                                                  • Part of subcall function 0040F6C9: WideCharToMultiByte.KERNEL32(00000000,00000000,?,?,00000000,00000000,00000000,00000000,?,00000000,?,?,?,00461043,?,7644E610), ref: 0040F6E6
                                                                                                                                                                                                                  • Part of subcall function 0040F6C9: WideCharToMultiByte.KERNEL32(00000000,00000000,?,?,00000000,0044FA64,00000000,00000000,?,?,00461043,?,7644E610,?,0044FA64), ref: 0040F70D
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.2233942974.00000000003F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003F0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.2233739685.00000000003F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.000000000048C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.00000000004B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234944034.00000000004BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234999880.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_3f0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: AddressProc$ByteCharLibraryMultiWide$FreeLoad
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 666041331-0
                                                                                                                                                                                                                • Opcode ID: 7bd57d15e0aced17d2e63fb0ca680dee1e7ba83762ca51ec0a8971681e9c4526
                                                                                                                                                                                                                • Instruction ID: 0b96e451d444d1befc40bed93c1fca63f9628f0bb71a743d2418cc9417b3235c
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 7bd57d15e0aced17d2e63fb0ca680dee1e7ba83762ca51ec0a8971681e9c4526
                                                                                                                                                                                                                • Instruction Fuzzy Hash: A7513A34600249DFCB11DF54C4949AEBBB1FF49314B0480AAE909AB362DB35ED86CB95
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • SetWindowLongW.USER32(00000002,000000F0,?), ref: 00486C33
                                                                                                                                                                                                                • SetWindowLongW.USER32(?,000000EC,?), ref: 00486C4A
                                                                                                                                                                                                                • SendMessageW.USER32(00000002,00001036,00000000,?), ref: 00486C73
                                                                                                                                                                                                                • ShowWindow.USER32(00000002,00000000,00000002,00000002,?,?,?,?,?,?,?,0046AB79,00000000,00000000), ref: 00486C98
                                                                                                                                                                                                                • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000000,00000027,00000002,?,00000001,00000002,00000002,?,?,?), ref: 00486CC7
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.2233942974.00000000003F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003F0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.2233739685.00000000003F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.000000000048C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.00000000004B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234944034.00000000004BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234999880.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_3f0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Window$Long$MessageSendShow
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 3688381893-0
                                                                                                                                                                                                                • Opcode ID: d236bde336d61c8c334a227b673dab045b6264b6dfdaf5adf3288df920343702
                                                                                                                                                                                                                • Instruction ID: 623ace157d3bea4d880104249c5b191ce1a232678b5c1caea025d30bd5d9eeb2
                                                                                                                                                                                                                • Opcode Fuzzy Hash: d236bde336d61c8c334a227b673dab045b6264b6dfdaf5adf3288df920343702
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 4441C475600114AFD764EF28CC94FAE7BA5EB09350F160A2AE855A73A0C375ED41CB58
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.2233942974.00000000003F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003F0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.2233739685.00000000003F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.000000000048C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.00000000004B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234944034.00000000004BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234999880.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_3f0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: _free
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 269201875-0
                                                                                                                                                                                                                • Opcode ID: b9ae378d6313329409288605c0d4c6f6edb9be359c2080908d4a38f9408c0551
                                                                                                                                                                                                                • Instruction ID: 7a157c230d35d069c80f036a311ef01fe8b9751b9955dd3cf69241c3fca3ae4f
                                                                                                                                                                                                                • Opcode Fuzzy Hash: b9ae378d6313329409288605c0d4c6f6edb9be359c2080908d4a38f9408c0551
                                                                                                                                                                                                                • Instruction Fuzzy Hash: D8410272B00210AFCB20DF79DA80A6EB3E1EF88314F55416AE605EB391DB75AD01CB84
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • GetCursorPos.USER32(?), ref: 00409141
                                                                                                                                                                                                                • ScreenToClient.USER32(00000000,?), ref: 0040915E
                                                                                                                                                                                                                • GetAsyncKeyState.USER32(00000001), ref: 00409183
                                                                                                                                                                                                                • GetAsyncKeyState.USER32(00000002), ref: 0040919D
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.2233942974.00000000003F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003F0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.2233739685.00000000003F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.000000000048C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.00000000004B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234944034.00000000004BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234999880.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_3f0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: AsyncState$ClientCursorScreen
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 4210589936-0
                                                                                                                                                                                                                • Opcode ID: 9270e697019cca6681cef703a51e15bafb833c33720490776bddafa69a132760
                                                                                                                                                                                                                • Instruction ID: 12fdee1f1a38f8f84594a7dc0630a2f7cd4e6833b4cae735b61a70959561f857
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 9270e697019cca6681cef703a51e15bafb833c33720490776bddafa69a132760
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 21417E71A0861AFBEF059F64C844BEEB774FF05324F20822AE425A63D1C7786D51CB99
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • GetInputState.USER32 ref: 004638CB
                                                                                                                                                                                                                • TranslateAcceleratorW.USER32(?,00000000,?), ref: 00463922
                                                                                                                                                                                                                • TranslateMessage.USER32(?), ref: 0046394B
                                                                                                                                                                                                                • DispatchMessageW.USER32(?), ref: 00463955
                                                                                                                                                                                                                • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 00463966
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.2233942974.00000000003F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003F0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.2233739685.00000000003F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.000000000048C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.00000000004B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234944034.00000000004BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234999880.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_3f0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Message$Translate$AcceleratorDispatchInputPeekState
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 2256411358-0
                                                                                                                                                                                                                • Opcode ID: 4b8c11409db7c3290a3e43b1e8c0ea10d70eb96e8f9b577abb962b85bf3d2771
                                                                                                                                                                                                                • Instruction ID: bb1ff0287ce62bead86746fbf48ef47533d84099492166c5736764d55e5b6b23
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 4b8c11409db7c3290a3e43b1e8c0ea10d70eb96e8f9b577abb962b85bf3d2771
                                                                                                                                                                                                                • Instruction Fuzzy Hash: DB3166F05042C29AEB25DF359848FB737A4EB06305F14056FD452822A1F7B89A49CF2B
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • InternetQueryDataAvailable.WININET(?,?,00000000,00000000,00000000,?,00000000,?,?,?,0046C21E,00000000), ref: 0046CF38
                                                                                                                                                                                                                • InternetReadFile.WININET(?,00000000,?,?), ref: 0046CF6F
                                                                                                                                                                                                                • GetLastError.KERNEL32(?,00000000,?,?,?,0046C21E,00000000), ref: 0046CFB4
                                                                                                                                                                                                                • SetEvent.KERNEL32(?,?,00000000,?,?,?,0046C21E,00000000), ref: 0046CFC8
                                                                                                                                                                                                                • SetEvent.KERNEL32(?,?,00000000,?,?,?,0046C21E,00000000), ref: 0046CFF2
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.2233942974.00000000003F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003F0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.2233739685.00000000003F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.000000000048C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.00000000004B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234944034.00000000004BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234999880.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_3f0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: EventInternet$AvailableDataErrorFileLastQueryRead
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 3191363074-0
                                                                                                                                                                                                                • Opcode ID: 3d1fb62927bcddfa20a2496a6260a126a04015b2cd20b2fb08db60d2d8761e2e
                                                                                                                                                                                                                • Instruction ID: 9c3ddc967c751a7ade6131948b5875b9eb418af922d9731fab98147ca578dd46
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 3d1fb62927bcddfa20a2496a6260a126a04015b2cd20b2fb08db60d2d8761e2e
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 5D315C71A00205EFDB24DFA5C8C49BBBBFAEB14314B10443FF556D2280E738AD419BA9
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • GetWindowRect.USER32(?,?), ref: 00451915
                                                                                                                                                                                                                • PostMessageW.USER32(00000001,00000201,00000001), ref: 004519C1
                                                                                                                                                                                                                • Sleep.KERNEL32(00000000,?,?,?), ref: 004519C9
                                                                                                                                                                                                                • PostMessageW.USER32(00000001,00000202,00000000), ref: 004519DA
                                                                                                                                                                                                                • Sleep.KERNEL32(00000000,?,?,?,?), ref: 004519E2
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.2233942974.00000000003F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003F0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.2233739685.00000000003F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.000000000048C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.00000000004B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234944034.00000000004BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234999880.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_3f0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: MessagePostSleep$RectWindow
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 3382505437-0
                                                                                                                                                                                                                • Opcode ID: 683055d965d5d0f73c51b6f6fd133979469e80bfe5981f1650b09e97bf5d5d84
                                                                                                                                                                                                                • Instruction ID: cf04c11d3479dd832bb7c9fdfa244a2dc0576a669271394121f6e7d81948690d
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 683055d965d5d0f73c51b6f6fd133979469e80bfe5981f1650b09e97bf5d5d84
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 7831C2B1900219EFCB00CFA8CD99BDE7BB5EB44315F10462AFD21A72E2C7749958CB95
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • SendMessageW.USER32(?,00001053,000000FF,?), ref: 00485745
                                                                                                                                                                                                                • SendMessageW.USER32(?,00001074,?,00000001), ref: 0048579D
                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 004857AF
                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 004857BA
                                                                                                                                                                                                                • SendMessageW.USER32(?,00001002,00000000,?), ref: 00485816
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.2233942974.00000000003F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003F0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.2233739685.00000000003F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.000000000048C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.00000000004B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234944034.00000000004BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234999880.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_3f0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: MessageSend$_wcslen
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 763830540-0
                                                                                                                                                                                                                • Opcode ID: 72966cf34525744898a78ee17a24685e042b14eae7dd5649e8d215c81a639326
                                                                                                                                                                                                                • Instruction ID: 0d47ab0328f5a9c208649f48ef07d21c5610cdd67dc58b692b1031197a26bcd4
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 72966cf34525744898a78ee17a24685e042b14eae7dd5649e8d215c81a639326
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 0D21A7759046189ADB21EF60CC84AEEB778FF04724F108527E919EA290D7788985CF58
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • IsWindow.USER32(00000000), ref: 00470951
                                                                                                                                                                                                                • GetForegroundWindow.USER32 ref: 00470968
                                                                                                                                                                                                                • GetDC.USER32(00000000), ref: 004709A4
                                                                                                                                                                                                                • GetPixel.GDI32(00000000,?,00000003), ref: 004709B0
                                                                                                                                                                                                                • ReleaseDC.USER32(00000000,00000003), ref: 004709E8
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.2233942974.00000000003F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003F0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.2233739685.00000000003F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.000000000048C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.00000000004B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234944034.00000000004BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234999880.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_3f0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Window$ForegroundPixelRelease
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 4156661090-0
                                                                                                                                                                                                                • Opcode ID: b759e1380aa9fb0443a342eaf71adcf890c0eb93bcb835d5617ca5a005acfb41
                                                                                                                                                                                                                • Instruction ID: 4c1a644bd39ab56d325f435d2930e39008f364ea49e56b9ee79d5bf206111a51
                                                                                                                                                                                                                • Opcode Fuzzy Hash: b759e1380aa9fb0443a342eaf71adcf890c0eb93bcb835d5617ca5a005acfb41
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 6D218175600204EFD704EF69D984AAEBBE5EF45704F04847DE94AA7362DB34AC04CBA4
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • GetEnvironmentStringsW.KERNEL32 ref: 0042CDC6
                                                                                                                                                                                                                • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 0042CDE9
                                                                                                                                                                                                                  • Part of subcall function 00423820: RtlAllocateHeap.NTDLL(00000000,?,004C1444,?,0040FDF5,?,?,003FA976,00000010,004C1440,003F13FC,?,003F13C6,?,003F1129), ref: 00423852
                                                                                                                                                                                                                • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,00000000,?,00000000,00000000), ref: 0042CE0F
                                                                                                                                                                                                                • _free.LIBCMT ref: 0042CE22
                                                                                                                                                                                                                • FreeEnvironmentStringsW.KERNEL32(00000000), ref: 0042CE31
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.2233942974.00000000003F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003F0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.2233739685.00000000003F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.000000000048C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.00000000004B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234944034.00000000004BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234999880.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_3f0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ByteCharEnvironmentMultiStringsWide$AllocateFreeHeap_free
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 336800556-0
                                                                                                                                                                                                                • Opcode ID: 4d6b05fa62f437465cb8563c70870579fbf9c1cc48e8a53afa23ddc98cf11c36
                                                                                                                                                                                                                • Instruction ID: ab4ed7389d663d788e30138c24c69d3cb8b70599e5139791fe481282a1b180fb
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 4d6b05fa62f437465cb8563c70870579fbf9c1cc48e8a53afa23ddc98cf11c36
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 180171727016257F23211AB67CCCD7F696DDEC6BA1356022EFD05C7201EE698D0282B9
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • ExtCreatePen.GDI32(?,?,00000000,00000000,00000000,?,00000000), ref: 00409693
                                                                                                                                                                                                                • SelectObject.GDI32(?,00000000), ref: 004096A2
                                                                                                                                                                                                                • BeginPath.GDI32(?), ref: 004096B9
                                                                                                                                                                                                                • SelectObject.GDI32(?,00000000), ref: 004096E2
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.2233942974.00000000003F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003F0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.2233739685.00000000003F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.000000000048C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.00000000004B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234944034.00000000004BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234999880.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_3f0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ObjectSelect$BeginCreatePath
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 3225163088-0
                                                                                                                                                                                                                • Opcode ID: 526dfb5cbb1455cd06a52f5f5a82e9d3b92a70ef3f0ef95632353e41a43033a1
                                                                                                                                                                                                                • Instruction ID: 2a881fd673e7b3cbc4d62aaec86b14e62f606b0f94515031a8b1652ee97cccf8
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 526dfb5cbb1455cd06a52f5f5a82e9d3b92a70ef3f0ef95632353e41a43033a1
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 9A2160B0802205EBDB519F64EC48BAE3BA4BB52755F10063AF810A71F2D3799C51CF9C
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.2233942974.00000000003F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003F0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.2233739685.00000000003F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.000000000048C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.00000000004B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234944034.00000000004BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234999880.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_3f0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: _memcmp
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 2931989736-0
                                                                                                                                                                                                                • Opcode ID: 7425f36336aa67442cc9338bcc0d1a3785359cb47cedcc5c7eeea41754ae10e5
                                                                                                                                                                                                                • Instruction ID: 86b9a5f6793469b74cfd8333fb500d9ef4fa62afca46ad5172b5eb541b639a0b
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 7425f36336aa67442cc9338bcc0d1a3785359cb47cedcc5c7eeea41754ae10e5
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 1201F97124160DBBE20866129D52FFF735C9B24399F200037FE049A642F72CEE5983AD
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • GetLastError.KERNEL32(?,?,?,0041F2DE,00423863,004C1444,?,0040FDF5,?,?,003FA976,00000010,004C1440,003F13FC,?,003F13C6), ref: 00422DFD
                                                                                                                                                                                                                • _free.LIBCMT ref: 00422E32
                                                                                                                                                                                                                • _free.LIBCMT ref: 00422E59
                                                                                                                                                                                                                • SetLastError.KERNEL32(00000000,003F1129), ref: 00422E66
                                                                                                                                                                                                                • SetLastError.KERNEL32(00000000,003F1129), ref: 00422E6F
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.2233942974.00000000003F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003F0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.2233739685.00000000003F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.000000000048C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.00000000004B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234944034.00000000004BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234999880.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_3f0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ErrorLast$_free
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 3170660625-0
                                                                                                                                                                                                                • Opcode ID: 7c1006676edab45d8dc8d4cb77b2bf3a6f1949eaab4604221b88ec36b6634287
                                                                                                                                                                                                                • Instruction ID: 2db0e56773ff726ca93f7f38992ab5d06686d5ce61b175164cda994466f7cd4a
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 7c1006676edab45d8dc8d4cb77b2bf3a6f1949eaab4604221b88ec36b6634287
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 6801D672345620778612273A7E86D2F166DABD53697E2053FF815A2292EBFC8C02613C
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • CLSIDFromProgID.OLE32(?,?,?,00000000,?,?,?,-C000001E,00000001,?,0044FF41,80070057,?,?,?,0045035E), ref: 0045002B
                                                                                                                                                                                                                • ProgIDFromCLSID.OLE32(?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,0044FF41,80070057,?,?), ref: 00450046
                                                                                                                                                                                                                • lstrcmpiW.KERNEL32(?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,0044FF41,80070057,?,?), ref: 00450054
                                                                                                                                                                                                                • CoTaskMemFree.OLE32(00000000,?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,0044FF41,80070057,?), ref: 00450064
                                                                                                                                                                                                                • CLSIDFromString.OLE32(?,?,?,?,?,00000000,?,?,?,-C000001E,00000001,?,0044FF41,80070057,?,?), ref: 00450070
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.2233942974.00000000003F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003F0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.2233739685.00000000003F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.000000000048C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.00000000004B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234944034.00000000004BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234999880.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_3f0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: From$Prog$FreeStringTasklstrcmpi
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 3897988419-0
                                                                                                                                                                                                                • Opcode ID: b75d027f48b5e825f79303bb7c96ad05e951ca0622817d7c2c7dec60e943b104
                                                                                                                                                                                                                • Instruction ID: fc89c02eb80fed6cdd141bffd8de87b6559dfa88b645db80e913d4ba3ac1a0b9
                                                                                                                                                                                                                • Opcode Fuzzy Hash: b75d027f48b5e825f79303bb7c96ad05e951ca0622817d7c2c7dec60e943b104
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 8901FD7A600204BFDB105F68EC84BAE7AEDEF44B93F144429FC01E2251E778DD048BA4
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • QueryPerformanceCounter.KERNEL32(?), ref: 0045E997
                                                                                                                                                                                                                • QueryPerformanceFrequency.KERNEL32(?), ref: 0045E9A5
                                                                                                                                                                                                                • Sleep.KERNEL32(00000000), ref: 0045E9AD
                                                                                                                                                                                                                • QueryPerformanceCounter.KERNEL32(?), ref: 0045E9B7
                                                                                                                                                                                                                • Sleep.KERNEL32 ref: 0045E9F3
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.2233942974.00000000003F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003F0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.2233739685.00000000003F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.000000000048C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.00000000004B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234944034.00000000004BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234999880.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_3f0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: PerformanceQuery$CounterSleep$Frequency
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 2833360925-0
                                                                                                                                                                                                                • Opcode ID: a50324662d0e1218a8f906d5f687127e41ca479a453d0824f51454bae5559095
                                                                                                                                                                                                                • Instruction ID: 4137c17ad77bb62216778add15f27ee6110b0852c3f8c11cc8e355379e2a0a52
                                                                                                                                                                                                                • Opcode Fuzzy Hash: a50324662d0e1218a8f906d5f687127e41ca479a453d0824f51454bae5559095
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 4F016171C01529DBCF049FE6DD896DDBB78FF09301F00095AD911B2251DB349659CB69
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • GetUserObjectSecurity.USER32(?,00000004,?,00000000,?), ref: 00451114
                                                                                                                                                                                                                • GetLastError.KERNEL32(?,00000000,00000000,?,?,00450B9B,?,?,?), ref: 00451120
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000008,?,?,00000000,00000000,?,?,00450B9B,?,?,?), ref: 0045112F
                                                                                                                                                                                                                • HeapAlloc.KERNEL32(00000000,?,00000000,00000000,?,?,00450B9B,?,?,?), ref: 00451136
                                                                                                                                                                                                                • GetUserObjectSecurity.USER32(?,00000004,00000000,?,?), ref: 0045114D
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.2233942974.00000000003F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003F0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.2233739685.00000000003F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.000000000048C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.00000000004B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234944034.00000000004BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234999880.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_3f0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: HeapObjectSecurityUser$AllocErrorLastProcess
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 842720411-0
                                                                                                                                                                                                                • Opcode ID: 54acf899d3f826e15941afc8124a1ce44435828d79866adfd4a533c73fb8452f
                                                                                                                                                                                                                • Instruction ID: d6a950919ce7e060bbcd3bb3dad89b07e16068d242b1c11f48d1781e22f832b3
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 54acf899d3f826e15941afc8124a1ce44435828d79866adfd4a533c73fb8452f
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 06014675200605AFDB115BA4EC89A6B3B6EEF893A1B210869FA41C2360DB31DC008F74
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • GetTokenInformation.ADVAPI32(?,00000002,?,00000000,?), ref: 00450FCA
                                                                                                                                                                                                                • GetLastError.KERNEL32(?,00000002,?,00000000,?), ref: 00450FD6
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000008,?,?,00000002,?,00000000,?), ref: 00450FE5
                                                                                                                                                                                                                • HeapAlloc.KERNEL32(00000000,?,00000002,?,00000000,?), ref: 00450FEC
                                                                                                                                                                                                                • GetTokenInformation.ADVAPI32(?,00000002,00000000,?,?,?,00000002,?,00000000,?), ref: 00451002
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.2233942974.00000000003F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003F0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.2233739685.00000000003F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.000000000048C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.00000000004B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234944034.00000000004BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234999880.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_3f0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: HeapInformationToken$AllocErrorLastProcess
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 44706859-0
                                                                                                                                                                                                                • Opcode ID: f4fdfc6e0cabfd99bfa9bc54e1668afa6d2fe72fb22b90dca39f707b7007cc22
                                                                                                                                                                                                                • Instruction ID: ce851017a9f58ef336ed916b4544e7cf8b38b34f99dcbe3cc2704e8e171c0e87
                                                                                                                                                                                                                • Opcode Fuzzy Hash: f4fdfc6e0cabfd99bfa9bc54e1668afa6d2fe72fb22b90dca39f707b7007cc22
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 34F04F35141311ABD7214FA4AC8DF5B3BADEF8AB62F504829FD45D62A1CB74DC408B74
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • GetTokenInformation.ADVAPI32(?,00000003(TokenIntegrityLevel),?,00000000,?), ref: 0045102A
                                                                                                                                                                                                                • GetLastError.KERNEL32(?,TokenIntegrityLevel,?,00000000,?), ref: 00451036
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000008,?,?,TokenIntegrityLevel,?,00000000,?), ref: 00451045
                                                                                                                                                                                                                • HeapAlloc.KERNEL32(00000000,?,TokenIntegrityLevel,?,00000000,?), ref: 0045104C
                                                                                                                                                                                                                • GetTokenInformation.ADVAPI32(?,00000003(TokenIntegrityLevel),00000000,?,?,?,TokenIntegrityLevel,?,00000000,?), ref: 00451062
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.2233942974.00000000003F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003F0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.2233739685.00000000003F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.000000000048C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.00000000004B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234944034.00000000004BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234999880.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_3f0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: HeapInformationToken$AllocErrorLastProcess
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 44706859-0
                                                                                                                                                                                                                • Opcode ID: cb21f6d07ac06f4d43d6caf5f994881beaafa7d8420d551a81cc04dd43097b56
                                                                                                                                                                                                                • Instruction ID: 164a38c24bf4a6539ec3f7a2a760c9aff5126220a3ef2c4113a7a064d732aa83
                                                                                                                                                                                                                • Opcode Fuzzy Hash: cb21f6d07ac06f4d43d6caf5f994881beaafa7d8420d551a81cc04dd43097b56
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 9AF04F35140311ABD7215FA4EC89F5B3B6DEF8AB61F100829FD45D62A1CB74D840CB74
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • CloseHandle.KERNEL32(?,?,?,?,0046017D,?,004632FC,?,00000001,00432592,?), ref: 00460324
                                                                                                                                                                                                                • CloseHandle.KERNEL32(?,?,?,?,0046017D,?,004632FC,?,00000001,00432592,?), ref: 00460331
                                                                                                                                                                                                                • CloseHandle.KERNEL32(?,?,?,?,0046017D,?,004632FC,?,00000001,00432592,?), ref: 0046033E
                                                                                                                                                                                                                • CloseHandle.KERNEL32(?,?,?,?,0046017D,?,004632FC,?,00000001,00432592,?), ref: 0046034B
                                                                                                                                                                                                                • CloseHandle.KERNEL32(?,?,?,?,0046017D,?,004632FC,?,00000001,00432592,?), ref: 00460358
                                                                                                                                                                                                                • CloseHandle.KERNEL32(?,?,?,?,0046017D,?,004632FC,?,00000001,00432592,?), ref: 00460365
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.2233942974.00000000003F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003F0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.2233739685.00000000003F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.000000000048C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.00000000004B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234944034.00000000004BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234999880.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_3f0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: CloseHandle
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 2962429428-0
                                                                                                                                                                                                                • Opcode ID: 5185918a845fcdd9aceb98c9b0b4cf673fb398ae1863ed5e9ce3ed2012f917b2
                                                                                                                                                                                                                • Instruction ID: 79afb20e9566886d2cdd39e5621b3e7b1233f217922f30f39840716d7f77f868
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 5185918a845fcdd9aceb98c9b0b4cf673fb398ae1863ed5e9ce3ed2012f917b2
                                                                                                                                                                                                                • Instruction Fuzzy Hash: B001D872800B118FCB30AF66D880803FBF9BE602063048A3FD19252A30C3B4A988CF85
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • _free.LIBCMT ref: 0042D752
                                                                                                                                                                                                                  • Part of subcall function 004229C8: RtlFreeHeap.NTDLL(00000000,00000000,?,0042D7D1,00000000,00000000,00000000,00000000,?,0042D7F8,00000000,00000007,00000000,?,0042DBF5,00000000), ref: 004229DE
                                                                                                                                                                                                                  • Part of subcall function 004229C8: GetLastError.KERNEL32(00000000,?,0042D7D1,00000000,00000000,00000000,00000000,?,0042D7F8,00000000,00000007,00000000,?,0042DBF5,00000000,00000000), ref: 004229F0
                                                                                                                                                                                                                • _free.LIBCMT ref: 0042D764
                                                                                                                                                                                                                • _free.LIBCMT ref: 0042D776
                                                                                                                                                                                                                • _free.LIBCMT ref: 0042D788
                                                                                                                                                                                                                • _free.LIBCMT ref: 0042D79A
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.2233942974.00000000003F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003F0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.2233739685.00000000003F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.000000000048C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.00000000004B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234944034.00000000004BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234999880.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_3f0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 776569668-0
                                                                                                                                                                                                                • Opcode ID: abc00fba19c6e91fa9deaf960f98d5961126151f6999db5aabdc3789142fd0b0
                                                                                                                                                                                                                • Instruction ID: 9e1c207d8a0d9f7407614b5cfa84085a86f8c1a38e624d5d5de8273868220900
                                                                                                                                                                                                                • Opcode Fuzzy Hash: abc00fba19c6e91fa9deaf960f98d5961126151f6999db5aabdc3789142fd0b0
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 63F0ECB2B44224AB9621FB65FAC5C1777DDBB88715BE40D1AF048D7601C76CFC80866C
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • GetDlgItem.USER32(?,000003E9), ref: 00455C58
                                                                                                                                                                                                                • GetWindowTextW.USER32(00000000,?,00000100), ref: 00455C6F
                                                                                                                                                                                                                • MessageBeep.USER32(00000000), ref: 00455C87
                                                                                                                                                                                                                • KillTimer.USER32(?,0000040A), ref: 00455CA3
                                                                                                                                                                                                                • EndDialog.USER32(?,00000001), ref: 00455CBD
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.2233942974.00000000003F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003F0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.2233739685.00000000003F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.000000000048C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.00000000004B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234944034.00000000004BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234999880.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_3f0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: BeepDialogItemKillMessageTextTimerWindow
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 3741023627-0
                                                                                                                                                                                                                • Opcode ID: 216099eb2b955b81a1792f92980d30318e7a680943043a079a3d001227e67805
                                                                                                                                                                                                                • Instruction ID: 32dd5cd1801b477c65f7b53c62ab59eedc3f083d42b01472c63915e64471c120
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 216099eb2b955b81a1792f92980d30318e7a680943043a079a3d001227e67805
                                                                                                                                                                                                                • Instruction Fuzzy Hash: C6018B305007049BFB215B10DD9EFBA77B8BF00706F00057EA553B14E2D7F459488B59
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • _free.LIBCMT ref: 004222BE
                                                                                                                                                                                                                  • Part of subcall function 004229C8: RtlFreeHeap.NTDLL(00000000,00000000,?,0042D7D1,00000000,00000000,00000000,00000000,?,0042D7F8,00000000,00000007,00000000,?,0042DBF5,00000000), ref: 004229DE
                                                                                                                                                                                                                  • Part of subcall function 004229C8: GetLastError.KERNEL32(00000000,?,0042D7D1,00000000,00000000,00000000,00000000,?,0042D7F8,00000000,00000007,00000000,?,0042DBF5,00000000,00000000), ref: 004229F0
                                                                                                                                                                                                                • _free.LIBCMT ref: 004222D0
                                                                                                                                                                                                                • _free.LIBCMT ref: 004222E3
                                                                                                                                                                                                                • _free.LIBCMT ref: 004222F4
                                                                                                                                                                                                                • _free.LIBCMT ref: 00422305
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.2233942974.00000000003F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003F0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.2233739685.00000000003F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.000000000048C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.00000000004B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234944034.00000000004BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234999880.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_3f0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 776569668-0
                                                                                                                                                                                                                • Opcode ID: d5ee93e41e12c7ffbbc2cf98eb2c60c47a2bfc1de676cb4884282ddf3e87377f
                                                                                                                                                                                                                • Instruction ID: 0b8c2972e45432dc30bbcc891f9b4d0b469a72404b429d80875f93a0bccd7faa
                                                                                                                                                                                                                • Opcode Fuzzy Hash: d5ee93e41e12c7ffbbc2cf98eb2c60c47a2bfc1de676cb4884282ddf3e87377f
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 04F030F8A00131EB8652BF55BD81C493B64FF19751781066FF410D2272C7B904919BAC
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • EndPath.GDI32(?), ref: 004095D4
                                                                                                                                                                                                                • StrokeAndFillPath.GDI32(?,?,004471F7,00000000,?,?,?), ref: 004095F0
                                                                                                                                                                                                                • SelectObject.GDI32(?,00000000), ref: 00409603
                                                                                                                                                                                                                • DeleteObject.GDI32 ref: 00409616
                                                                                                                                                                                                                • StrokePath.GDI32(?), ref: 00409631
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.2233942974.00000000003F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003F0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.2233739685.00000000003F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.000000000048C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.00000000004B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234944034.00000000004BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234999880.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_3f0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Path$ObjectStroke$DeleteFillSelect
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 2625713937-0
                                                                                                                                                                                                                • Opcode ID: 37b56608fd0a9edbbd3517e72b309d242598582344d7d5688000c0e732398a37
                                                                                                                                                                                                                • Instruction ID: b4656f6ba40105e4bde705fbcafd01e4f7162818cf746b4be2cdf904052431e7
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 37b56608fd0a9edbbd3517e72b309d242598582344d7d5688000c0e732398a37
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 6AF0AF71006604EBCB964F65EC5CB693F61BB02362F008238F425651F2C73589A1DF2C
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.2233942974.00000000003F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003F0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.2233739685.00000000003F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.000000000048C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.00000000004B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234944034.00000000004BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234999880.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_3f0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: __freea$_free
                                                                                                                                                                                                                • String ID: a/p$am/pm
                                                                                                                                                                                                                • API String ID: 3432400110-3206640213
                                                                                                                                                                                                                • Opcode ID: 6239c0da9ff634ac9cefcff382925dcf8355d0b3b7c7384fffb35dc4a677069a
                                                                                                                                                                                                                • Instruction ID: c5e4698813a9c4af943c3db86f69e1997b95dafd2aff0732bbe73b9414966e94
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 6239c0da9ff634ac9cefcff382925dcf8355d0b3b7c7384fffb35dc4a677069a
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 19D1F431B00225DADB24CF68E4457BBB7B2EF25300FA4415BE901ABB61D37D9D81CB59
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                  • Part of subcall function 00410242: EnterCriticalSection.KERNEL32(004C070C,004C1884,?,?,0040198B,004C2518,?,?,?,003F12F9,00000000), ref: 0041024D
                                                                                                                                                                                                                  • Part of subcall function 00410242: LeaveCriticalSection.KERNEL32(004C070C,?,0040198B,004C2518,?,?,?,003F12F9,00000000), ref: 0041028A
                                                                                                                                                                                                                  • Part of subcall function 004100A3: __onexit.LIBCMT ref: 004100A9
                                                                                                                                                                                                                • __Init_thread_footer.LIBCMT ref: 00476238
                                                                                                                                                                                                                  • Part of subcall function 004101F8: EnterCriticalSection.KERNEL32(004C070C,?,?,00408747,004C2514), ref: 00410202
                                                                                                                                                                                                                  • Part of subcall function 004101F8: LeaveCriticalSection.KERNEL32(004C070C,?,00408747,004C2514), ref: 00410235
                                                                                                                                                                                                                  • Part of subcall function 0046359C: LoadStringW.USER32(00000066,?,00000FFF,00000000), ref: 004635E4
                                                                                                                                                                                                                  • Part of subcall function 0046359C: LoadStringW.USER32(004C2390,?,00000FFF,?), ref: 0046360A
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.2233942974.00000000003F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003F0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.2233739685.00000000003F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.000000000048C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.00000000004B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234944034.00000000004BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234999880.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_3f0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: CriticalSection$EnterLeaveLoadString$Init_thread_footer__onexit
                                                                                                                                                                                                                • String ID: x#L$x#L$x#L
                                                                                                                                                                                                                • API String ID: 1072379062-3109749233
                                                                                                                                                                                                                • Opcode ID: 42d6fa48107bac504f328288139bcb753810c6fa2d0a337204fb7fca3db60b8f
                                                                                                                                                                                                                • Instruction ID: 64644cbfe21e81e3d8290094617c863be5274d764b31de8964612e44997157cf
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 42d6fa48107bac504f328288139bcb753810c6fa2d0a337204fb7fca3db60b8f
                                                                                                                                                                                                                • Instruction Fuzzy Hash: C7C18171A00509AFCB15DF58C890EFEB7BAEF48304F15806EE9099B291D778ED45CB54
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.2233942974.00000000003F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003F0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.2233739685.00000000003F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.000000000048C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.00000000004B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234944034.00000000004BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234999880.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_3f0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                • String ID: JO?
                                                                                                                                                                                                                • API String ID: 0-1137422323
                                                                                                                                                                                                                • Opcode ID: eabc6ac64bf6bd6d2587887213e2c3239758e657dc529657201679f9eb187f5e
                                                                                                                                                                                                                • Instruction ID: 42bf14f644f9c70790bf9e70532f370fee053671a2c07c4e20b76aa06930915e
                                                                                                                                                                                                                • Opcode Fuzzy Hash: eabc6ac64bf6bd6d2587887213e2c3239758e657dc529657201679f9eb187f5e
                                                                                                                                                                                                                • Instruction Fuzzy Hash: F6511471F006299FCB209FA6E845FEFBFB4AF05314F90005BF405A7291E6799942CB69
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • MultiByteToWideChar.KERNEL32(0000FDE9,00000000,?,00000002,00000000,?,?,?,00000000,?,?,?,?), ref: 00428B6E
                                                                                                                                                                                                                • GetLastError.KERNEL32(?,?,00000000,?,?,?,?,?,?,?,?,00000000,00001000,?), ref: 00428B7A
                                                                                                                                                                                                                • __dosmaperr.LIBCMT ref: 00428B81
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.2233942974.00000000003F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003F0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.2233739685.00000000003F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.000000000048C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.00000000004B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234944034.00000000004BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234999880.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_3f0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ByteCharErrorLastMultiWide__dosmaperr
                                                                                                                                                                                                                • String ID: .A
                                                                                                                                                                                                                • API String ID: 2434981716-2826776520
                                                                                                                                                                                                                • Opcode ID: 131ef08a987c4dd4d9255f4d742dd388d46d7bb78814c50dfcd2795cd6d4ecfe
                                                                                                                                                                                                                • Instruction ID: 2bf43f7b5097ca5df13844b0e462b77683e189a96c08f26ea9d9117d1d311627
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 131ef08a987c4dd4d9255f4d742dd388d46d7bb78814c50dfcd2795cd6d4ecfe
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 38419B70705065AFDB249F24E880A7E3FA5DB86304F2841AFF88587642DE399C13879C
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                  • Part of subcall function 0045B403: WriteProcessMemory.KERNEL32(?,?,?,00000000,00000000,00000000,?,004521D0,?,?,00000034,00000800,?,00000034), ref: 0045B42D
                                                                                                                                                                                                                • SendMessageW.USER32(?,00001104,00000000,00000000), ref: 00452760
                                                                                                                                                                                                                  • Part of subcall function 0045B3CE: ReadProcessMemory.KERNEL32(?,?,?,00000000,00000000,00000000,?,004521FF,?,?,00000800,?,00001073,00000000,?,?), ref: 0045B3F8
                                                                                                                                                                                                                  • Part of subcall function 0045B32A: GetWindowThreadProcessId.USER32(?,?), ref: 0045B355
                                                                                                                                                                                                                  • Part of subcall function 0045B32A: OpenProcess.KERNEL32(00000438,00000000,?,?,?,00452194,00000034,?,?,00001004,00000000,00000000), ref: 0045B365
                                                                                                                                                                                                                  • Part of subcall function 0045B32A: VirtualAllocEx.KERNEL32(00000000,00000000,?,00001000,00000004,?,?,00452194,00000034,?,?,00001004,00000000,00000000), ref: 0045B37B
                                                                                                                                                                                                                • SendMessageW.USER32(?,00001111,00000000,00000000), ref: 004527CD
                                                                                                                                                                                                                • SendMessageW.USER32(?,00001111,00000000,00000000), ref: 0045281A
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.2233942974.00000000003F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003F0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.2233739685.00000000003F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.000000000048C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.00000000004B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234944034.00000000004BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234999880.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_3f0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Process$MessageSend$Memory$AllocOpenReadThreadVirtualWindowWrite
                                                                                                                                                                                                                • String ID: @
                                                                                                                                                                                                                • API String ID: 4150878124-2766056989
                                                                                                                                                                                                                • Opcode ID: dd9a91d6a072d4fcc85a7a71ff187ec7cd56c2a0713f776e6c93ad0c9c5991b1
                                                                                                                                                                                                                • Instruction ID: e90668d93938a6279794ad72d79abc866fc818a7bee1e7e1b9a656a0eacace2f
                                                                                                                                                                                                                • Opcode Fuzzy Hash: dd9a91d6a072d4fcc85a7a71ff187ec7cd56c2a0713f776e6c93ad0c9c5991b1
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 8A413072900218BFDB11DFA4CD81AEEBBB8EF09304F00405AFA55B7181DB746E49CBA4
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • GetModuleFileNameW.KERNEL32(00000000,C:\Users\user\Desktop\file.exe,00000104), ref: 00421769
                                                                                                                                                                                                                • _free.LIBCMT ref: 00421834
                                                                                                                                                                                                                • _free.LIBCMT ref: 0042183E
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.2233942974.00000000003F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003F0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.2233739685.00000000003F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.000000000048C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.00000000004B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234944034.00000000004BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234999880.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_3f0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: _free$FileModuleName
                                                                                                                                                                                                                • String ID: C:\Users\user\Desktop\file.exe
                                                                                                                                                                                                                • API String ID: 2506810119-3695852857
                                                                                                                                                                                                                • Opcode ID: 2832ee6f2c2c3f58f2def3893771a0290dbc36084f807ca731990cf8b3b2db84
                                                                                                                                                                                                                • Instruction ID: 1ea8e1ab5315a3f54a44d33a7c22d0e7cdba99f2ca4594f1815c1ad48fee725b
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 2832ee6f2c2c3f58f2def3893771a0290dbc36084f807ca731990cf8b3b2db84
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 30318375B00228ABDB21DF99A885D9FBBBCEB95310B9041ABF404D7221D6748E40CB98
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • GetMenuItemInfoW.USER32(00000004,00000000,00000000,?), ref: 0045C306
                                                                                                                                                                                                                • DeleteMenu.USER32(?,00000007,00000000), ref: 0045C34C
                                                                                                                                                                                                                • DeleteMenu.USER32(?,00000000,00000000,?,00000000,00000000,004C1990,00D76E60), ref: 0045C395
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.2233942974.00000000003F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003F0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.2233739685.00000000003F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.000000000048C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.00000000004B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234944034.00000000004BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234999880.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_3f0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Menu$Delete$InfoItem
                                                                                                                                                                                                                • String ID: 0
                                                                                                                                                                                                                • API String ID: 135850232-4108050209
                                                                                                                                                                                                                • Opcode ID: 1425a686ac82443ea7252776575d4838a706adf5f26b9009950c577c51ef2059
                                                                                                                                                                                                                • Instruction ID: add060372f03583cecbcdaf44b3f711b842cc66fec8595c972d70fc03e72a044
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 1425a686ac82443ea7252776575d4838a706adf5f26b9009950c577c51ef2059
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 7C41A0312043059FD720DF25D884B5BBBE4AF85315F048A1EFDA597392D738A908CB6A
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • SetWindowPos.USER32(00000000,00000000,00000000,00000000,00000000,00000000,00000013,?,?,SysTreeView32,0048CC08,00000000,?,?,?,?), ref: 004844AA
                                                                                                                                                                                                                • GetWindowLongW.USER32 ref: 004844C7
                                                                                                                                                                                                                • SetWindowLongW.USER32(?,000000F0,00000000), ref: 004844D7
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.2233942974.00000000003F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003F0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.2233739685.00000000003F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.000000000048C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.00000000004B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234944034.00000000004BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234999880.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_3f0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Window$Long
                                                                                                                                                                                                                • String ID: SysTreeView32
                                                                                                                                                                                                                • API String ID: 847901565-1698111956
                                                                                                                                                                                                                • Opcode ID: afe2ad2cef35db5cbcafa7ebd194f7480a4ad15c5cd822b730c08d1f026c6f02
                                                                                                                                                                                                                • Instruction ID: 2cf99836bc4f48fdab76a98b0447a851685c2ace728a725cdfaef6106466cd33
                                                                                                                                                                                                                • Opcode Fuzzy Hash: afe2ad2cef35db5cbcafa7ebd194f7480a4ad15c5cd822b730c08d1f026c6f02
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 3F31C131100206AFDB11AE78DC45BEF77A9EB48734F204B2AF975A22E0D778EC508764
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • SysReAllocString.OLEAUT32(?,?), ref: 00456EED
                                                                                                                                                                                                                • VariantCopyInd.OLEAUT32(?,?), ref: 00456F08
                                                                                                                                                                                                                • VariantClear.OLEAUT32(?), ref: 00456F12
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.2233942974.00000000003F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003F0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.2233739685.00000000003F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.000000000048C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.00000000004B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234944034.00000000004BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234999880.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_3f0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Variant$AllocClearCopyString
                                                                                                                                                                                                                • String ID: *jE
                                                                                                                                                                                                                • API String ID: 2173805711-1396648982
                                                                                                                                                                                                                • Opcode ID: e2fb6829a1ca3b16d0031f8432823324313d5630aeaa728750f02c722f096386
                                                                                                                                                                                                                • Instruction ID: 99c24ddcb65b185a27d1f66cb27b117fc476fe0d11e576f07aec29c828396c7b
                                                                                                                                                                                                                • Opcode Fuzzy Hash: e2fb6829a1ca3b16d0031f8432823324313d5630aeaa728750f02c722f096386
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 4931D572B04209DFCB05AF64E8918BE7776EF41301B5104AAF9064F3A2C7389916DBD9
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                  • Part of subcall function 0047335B: WideCharToMultiByte.KERNEL32(00000000,00000000,?,?,00000000,00000000,00000000,00000000,?,?,?,?,?,00473077,?,?), ref: 00473378
                                                                                                                                                                                                                • inet_addr.WSOCK32(?,?,?,?,?,00000000), ref: 0047307A
                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 0047309B
                                                                                                                                                                                                                • htons.WSOCK32(00000000,?,?,00000000), ref: 00473106
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.2233942974.00000000003F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003F0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.2233739685.00000000003F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.000000000048C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.00000000004B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234944034.00000000004BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234999880.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_3f0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ByteCharMultiWide_wcslenhtonsinet_addr
                                                                                                                                                                                                                • String ID: 255.255.255.255
                                                                                                                                                                                                                • API String ID: 946324512-2422070025
                                                                                                                                                                                                                • Opcode ID: 04a1b72b5d4d5c9ca727ec21764a4fa63870153be77be0588000162e723cb9ca
                                                                                                                                                                                                                • Instruction ID: df8d1bb0e29c041594ad45fb59a291a3d65859afcdc4808d2d78e24de66b505a
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 04a1b72b5d4d5c9ca727ec21764a4fa63870153be77be0588000162e723cb9ca
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 773104392002459FCB20DF28C585EEA77E0EF14319F64C09AE9198F392DB3AEE45D765
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • SendMessageW.USER32(00000000,00001009,00000000,?), ref: 00483F40
                                                                                                                                                                                                                • SetWindowPos.USER32(?,00000000,?,?,?,?,00000004), ref: 00483F54
                                                                                                                                                                                                                • SendMessageW.USER32(?,00001002,00000000,?), ref: 00483F78
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.2233942974.00000000003F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003F0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.2233739685.00000000003F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.000000000048C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.00000000004B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234944034.00000000004BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234999880.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_3f0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: MessageSend$Window
                                                                                                                                                                                                                • String ID: SysMonthCal32
                                                                                                                                                                                                                • API String ID: 2326795674-1439706946
                                                                                                                                                                                                                • Opcode ID: 06617190fa9dbda3c7e4545b1f750867804897d449853bc6a17b693a306e63f8
                                                                                                                                                                                                                • Instruction ID: f13a9eb5eff0674d8fb5e1fd2f24cd496aee3b63822705db7b93e9bc87b6e012
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 06617190fa9dbda3c7e4545b1f750867804897d449853bc6a17b693a306e63f8
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 6921DD32600219BBDF129F50CC86FEE3B75EF48718F110619FB056B190D6B9A8508BA4
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • SendMessageW.USER32(00000000,00000469,?,00000000), ref: 00484705
                                                                                                                                                                                                                • SendMessageW.USER32(00000000,00000465,00000000,80017FFF), ref: 00484713
                                                                                                                                                                                                                • DestroyWindow.USER32(00000000,00000000,?,?,?,00000000,msctls_updown32,00000000,00000000,00000000,00000000,00000000,00000000,?,?,00000000), ref: 0048471A
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.2233942974.00000000003F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003F0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.2233739685.00000000003F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.000000000048C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.00000000004B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234944034.00000000004BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234999880.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_3f0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: MessageSend$DestroyWindow
                                                                                                                                                                                                                • String ID: msctls_updown32
                                                                                                                                                                                                                • API String ID: 4014797782-2298589950
                                                                                                                                                                                                                • Opcode ID: 7aec3c8bedd70fa77579d7593d362f490542b86dfa62499b80c47dc2662f7215
                                                                                                                                                                                                                • Instruction ID: ac5090f713269a23a6e3698d3d26a0c0042a83fb5f1205bcf89921b4507b2825
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 7aec3c8bedd70fa77579d7593d362f490542b86dfa62499b80c47dc2662f7215
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 4A214CB5600209AFDB11EF64DCC1DBB37ADEB8A398B14045AFA009B361DB74EC11CB64
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.2233942974.00000000003F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003F0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.2233739685.00000000003F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.000000000048C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.00000000004B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234944034.00000000004BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234999880.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_3f0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: _wcslen
                                                                                                                                                                                                                • String ID: #OnAutoItStartRegister$#notrayicon$#requireadmin
                                                                                                                                                                                                                • API String ID: 176396367-2734436370
                                                                                                                                                                                                                • Opcode ID: fceb15f2c9b39c84d44ec1d59db50b7068fba9b0f32d5c7ee053f69f86feb084
                                                                                                                                                                                                                • Instruction ID: 38d54739f330acf163edd163feb456cba4994d2f0005ec645b1fab792eb184f7
                                                                                                                                                                                                                • Opcode Fuzzy Hash: fceb15f2c9b39c84d44ec1d59db50b7068fba9b0f32d5c7ee053f69f86feb084
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 6B214672204214A6C731BA25D802FBB73D89FA0311F54443BFD49DB282EB5CAD9EC29D
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • SendMessageW.USER32(00000000,00000180,00000000,?), ref: 00483840
                                                                                                                                                                                                                • SendMessageW.USER32(?,00000186,00000000,00000000), ref: 00483850
                                                                                                                                                                                                                • MoveWindow.USER32(00000000,?,?,?,?,00000000,?,?,Listbox,00000000,00000000,?,?,?,?,?), ref: 00483876
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.2233942974.00000000003F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003F0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.2233739685.00000000003F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.000000000048C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.00000000004B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234944034.00000000004BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234999880.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_3f0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: MessageSend$MoveWindow
                                                                                                                                                                                                                • String ID: Listbox
                                                                                                                                                                                                                • API String ID: 3315199576-2633736733
                                                                                                                                                                                                                • Opcode ID: 80da046da61dc168ad6b88be062ac94df8f0284c97e23ad442574e95b965a020
                                                                                                                                                                                                                • Instruction ID: 172d8a895e10a3dc37e1b00a5c65662c75bb55efccbb1e87ff71bf6579525d45
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 80da046da61dc168ad6b88be062ac94df8f0284c97e23ad442574e95b965a020
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 2321C272610118BBEF11AF54CC85FBF37AEEF89B50F108525F9049B290CA75DC5287A4
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • SetErrorMode.KERNEL32(00000001), ref: 00464A08
                                                                                                                                                                                                                • GetVolumeInformationW.KERNEL32(?,?,00007FFF,?,00000000,00000000,00000000,00000000), ref: 00464A5C
                                                                                                                                                                                                                • SetErrorMode.KERNEL32(00000000,?,?,0048CC08), ref: 00464AD0
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.2233942974.00000000003F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003F0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.2233739685.00000000003F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.000000000048C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.00000000004B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234944034.00000000004BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234999880.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_3f0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ErrorMode$InformationVolume
                                                                                                                                                                                                                • String ID: %lu
                                                                                                                                                                                                                • API String ID: 2507767853-685833217
                                                                                                                                                                                                                • Opcode ID: 97aacbc36b8044d25b4fd8df39f6dabdcb92055492918e1ae35c3a6cf4b61055
                                                                                                                                                                                                                • Instruction ID: d04aff682bde99685981fa4f1e50e51ca13b72045f524ffed2065ab9e75a3f50
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 97aacbc36b8044d25b4fd8df39f6dabdcb92055492918e1ae35c3a6cf4b61055
                                                                                                                                                                                                                • Instruction Fuzzy Hash: E6315E75A00108AFDB11DF54C8C5EAE7BF8EF48308F1480AAE909DB252D775ED45CB65
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • SendMessageW.USER32(00000000,00000405,00000000,00000000), ref: 0048424F
                                                                                                                                                                                                                • SendMessageW.USER32(?,00000406,00000000,00640000), ref: 00484264
                                                                                                                                                                                                                • SendMessageW.USER32(?,00000414,0000000A,00000000), ref: 00484271
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.2233942974.00000000003F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003F0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.2233739685.00000000003F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.000000000048C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.00000000004B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234944034.00000000004BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234999880.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_3f0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: MessageSend
                                                                                                                                                                                                                • String ID: msctls_trackbar32
                                                                                                                                                                                                                • API String ID: 3850602802-1010561917
                                                                                                                                                                                                                • Opcode ID: 481b04683586f995457d41140bce1b511f0e5710579673831528240fa1424656
                                                                                                                                                                                                                • Instruction ID: 7f3a72d5a9822bbddb3227102a6f4a82b6ebfb50ca3d9e2da9344c7aea177102
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 481b04683586f995457d41140bce1b511f0e5710579673831528240fa1424656
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 5E1127312442097EEF206F24CC06FAB3BACEFC5764F110525FA50E21A0D675D8119724
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                  • Part of subcall function 003F6B57: _wcslen.LIBCMT ref: 003F6B6A
                                                                                                                                                                                                                  • Part of subcall function 00452DA7: SendMessageTimeoutW.USER32(?,00000000,00000000,00000000,00000002,00001388,?), ref: 00452DC5
                                                                                                                                                                                                                  • Part of subcall function 00452DA7: GetWindowThreadProcessId.USER32(?,00000000), ref: 00452DD6
                                                                                                                                                                                                                  • Part of subcall function 00452DA7: GetCurrentThreadId.KERNEL32 ref: 00452DDD
                                                                                                                                                                                                                  • Part of subcall function 00452DA7: AttachThreadInput.USER32(00000000,?,00000000,00000000), ref: 00452DE4
                                                                                                                                                                                                                • GetFocus.USER32 ref: 00452F78
                                                                                                                                                                                                                  • Part of subcall function 00452DEE: GetParent.USER32(00000000), ref: 00452DF9
                                                                                                                                                                                                                • GetClassNameW.USER32(?,?,00000100), ref: 00452FC3
                                                                                                                                                                                                                • EnumChildWindows.USER32(?,0045303B), ref: 00452FEB
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.2233942974.00000000003F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003F0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.2233739685.00000000003F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.000000000048C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.00000000004B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234944034.00000000004BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234999880.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_3f0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Thread$AttachChildClassCurrentEnumFocusInputMessageNameParentProcessSendTimeoutWindowWindows_wcslen
                                                                                                                                                                                                                • String ID: %s%d
                                                                                                                                                                                                                • API String ID: 1272988791-1110647743
                                                                                                                                                                                                                • Opcode ID: e0628f99ed7d24c239f641f339120c05aaa841d817fddf00b13e0305ef5fec28
                                                                                                                                                                                                                • Instruction ID: 0f82be62f6a8490b1144474ad14ea74c86ebd7a04d8a69c83dd0b48039bb3a05
                                                                                                                                                                                                                • Opcode Fuzzy Hash: e0628f99ed7d24c239f641f339120c05aaa841d817fddf00b13e0305ef5fec28
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 2211C3712002096BCF517F618C96EEE376AAF84306F04407ABD09AB297DE74590D8B74
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • GetMenuItemInfoW.USER32(?,?,?,00000030), ref: 004858C1
                                                                                                                                                                                                                • SetMenuItemInfoW.USER32(?,?,?,00000030), ref: 004858EE
                                                                                                                                                                                                                • DrawMenuBar.USER32(?), ref: 004858FD
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.2233942974.00000000003F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003F0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.2233739685.00000000003F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.000000000048C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.00000000004B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234944034.00000000004BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234999880.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_3f0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Menu$InfoItem$Draw
                                                                                                                                                                                                                • String ID: 0
                                                                                                                                                                                                                • API String ID: 3227129158-4108050209
                                                                                                                                                                                                                • Opcode ID: 198f232234e01e95adc014f44d7c146585b35e2f1d7c2af132e36eb807985718
                                                                                                                                                                                                                • Instruction ID: e81381b3c9e6d46153f12fa51f79368ad6beb73434b0621be6f651ac08f47256
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 198f232234e01e95adc014f44d7c146585b35e2f1d7c2af132e36eb807985718
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 3A016D71500218EFDB21AF11DC44BAFBBB4FB45760F1084AAE849D62A1DB348A84DF79
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • GetProcAddress.KERNEL32(?,GetSystemWow64DirectoryW), ref: 0044D3BF
                                                                                                                                                                                                                • FreeLibrary.KERNEL32 ref: 0044D3E5
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.2233942974.00000000003F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003F0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.2233739685.00000000003F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.000000000048C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.00000000004B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234944034.00000000004BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234999880.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_3f0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: AddressFreeLibraryProc
                                                                                                                                                                                                                • String ID: GetSystemWow64DirectoryW$X64
                                                                                                                                                                                                                • API String ID: 3013587201-2590602151
                                                                                                                                                                                                                • Opcode ID: aaf8e93f4021ca041538ed19166f6528c15e24d6a2970b83f0293bc7c6039c5f
                                                                                                                                                                                                                • Instruction ID: b0696bc86667217f37066244b90b1209df304a4af4e88c7892c2e4331e05b46a
                                                                                                                                                                                                                • Opcode Fuzzy Hash: aaf8e93f4021ca041538ed19166f6528c15e24d6a2970b83f0293bc7c6039c5f
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 1FF0A731D0561197F77166105CD8A9E3314BF11B01B9485ABE801F5259D7BCCD454BAE
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.2233942974.00000000003F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003F0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.2233739685.00000000003F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.000000000048C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.00000000004B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234944034.00000000004BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234999880.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_3f0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                • Opcode ID: e8c6dfed696f992a9b071a2c212b819ba703cefb8ff64526375d46fdc43ec3b6
                                                                                                                                                                                                                • Instruction ID: b8d31c8e30f9867714135620b3f5367c86e0ec053039b3b191a7ae0cb794b4a4
                                                                                                                                                                                                                • Opcode Fuzzy Hash: e8c6dfed696f992a9b071a2c212b819ba703cefb8ff64526375d46fdc43ec3b6
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 50C18D79A00206EFCB14CFA4C894EAEB7B5FF48705F208599E805EB252C735ED46CB94
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.2233942974.00000000003F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003F0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.2233739685.00000000003F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.000000000048C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.00000000004B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234944034.00000000004BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234999880.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_3f0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Variant$ClearInitInitializeUninitialize
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 1998397398-0
                                                                                                                                                                                                                • Opcode ID: 7c8f2fea7515512d3d85448716bfda3ec14cfefdda6625f16279de89057be490
                                                                                                                                                                                                                • Instruction ID: 2f1fbab8f1ada27a1bdf2192cd2baa2b6ffd6938156badaa2e9b301142842e70
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 7c8f2fea7515512d3d85448716bfda3ec14cfefdda6625f16279de89057be490
                                                                                                                                                                                                                • Instruction Fuzzy Hash: CEA19875204300AFC710DF28C485A6AB7E4FF89714F04885EF98A9B362DB34EE05CB96
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • ProgIDFromCLSID.OLE32(?,00000000,?,00000000,00000800,00000000,?,0048FC08,?), ref: 004505F0
                                                                                                                                                                                                                • CoTaskMemFree.OLE32(00000000,00000000,?,00000000,00000800,00000000,?,0048FC08,?), ref: 00450608
                                                                                                                                                                                                                • CLSIDFromProgID.OLE32(?,?,00000000,0048CC40,000000FF,?,00000000,00000800,00000000,?,0048FC08,?), ref: 0045062D
                                                                                                                                                                                                                • _memcmp.LIBVCRUNTIME ref: 0045064E
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.2233942974.00000000003F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003F0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.2233739685.00000000003F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.000000000048C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.00000000004B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234944034.00000000004BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234999880.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_3f0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: FromProg$FreeTask_memcmp
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 314563124-0
                                                                                                                                                                                                                • Opcode ID: 45a58d3d076695a54e398eac4ce27d9f78daf42622de22f41b43a22175234813
                                                                                                                                                                                                                • Instruction ID: 29e10c40c47206fd5e757fb4c94852a8b08ef0dd0a47c255cd2fa2bf66d597b4
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 45a58d3d076695a54e398eac4ce27d9f78daf42622de22f41b43a22175234813
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 54816D75A00109EFCB04DF94C984EEEB7B9FF89305F204559F906AB251DB35AE0ACB64
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • CreateToolhelp32Snapshot.KERNEL32 ref: 0047A6AC
                                                                                                                                                                                                                • Process32FirstW.KERNEL32(00000000,?), ref: 0047A6BA
                                                                                                                                                                                                                  • Part of subcall function 003F9CB3: _wcslen.LIBCMT ref: 003F9CBD
                                                                                                                                                                                                                • Process32NextW.KERNEL32(00000000,?), ref: 0047A79C
                                                                                                                                                                                                                • CloseHandle.KERNEL32(00000000), ref: 0047A7AB
                                                                                                                                                                                                                  • Part of subcall function 0040CE60: CompareStringW.KERNEL32(00000409,00000001,?,00000000,00000000,?,?,00000000,?,00433303,?), ref: 0040CE8A
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.2233942974.00000000003F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003F0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.2233739685.00000000003F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.000000000048C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.00000000004B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234944034.00000000004BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234999880.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_3f0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Process32$CloseCompareCreateFirstHandleNextSnapshotStringToolhelp32_wcslen
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 1991900642-0
                                                                                                                                                                                                                • Opcode ID: c2857f8bae50ccf973488137f8d98cf09317ac038af7d97be609cc9f21e69344
                                                                                                                                                                                                                • Instruction ID: 6aefa082078bfe665e11c855dec7822fee06fda605e69b5183af7871881dff64
                                                                                                                                                                                                                • Opcode Fuzzy Hash: c2857f8bae50ccf973488137f8d98cf09317ac038af7d97be609cc9f21e69344
                                                                                                                                                                                                                • Instruction Fuzzy Hash: BC515F71508304AFD711EF25C886A6FBBE8FF89754F00892EF58997291EB34D904CB96
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.2233942974.00000000003F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003F0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.2233739685.00000000003F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.000000000048C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.00000000004B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234944034.00000000004BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234999880.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_3f0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: _free
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 269201875-0
                                                                                                                                                                                                                • Opcode ID: 0ba9fd2ae4cb58d8a7af2469aa0a1e9ff2116a13a1de738134a8cb7651d0ddf7
                                                                                                                                                                                                                • Instruction ID: 65fe38f356106820a60d04bc5fa76b51e77e4f2d3ce91d67af362e7d655ff17d
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 0ba9fd2ae4cb58d8a7af2469aa0a1e9ff2116a13a1de738134a8cb7651d0ddf7
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 24417031B001106BDB217BBE9C456AF3AA5EF59374F14526FF419C22A1EA3C4842436A
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • GetWindowRect.USER32(?,?), ref: 004862E2
                                                                                                                                                                                                                • ScreenToClient.USER32(?,?), ref: 00486315
                                                                                                                                                                                                                • MoveWindow.USER32(?,?,?,?,000000FF,00000001,?,?,?,?,?), ref: 00486382
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.2233942974.00000000003F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003F0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.2233739685.00000000003F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.000000000048C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.00000000004B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234944034.00000000004BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234999880.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_3f0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Window$ClientMoveRectScreen
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 3880355969-0
                                                                                                                                                                                                                • Opcode ID: 911c606af295a787b4a3766a439d3a019795d3c26aa58ff2fbf9cadacde17486
                                                                                                                                                                                                                • Instruction ID: bf26de3b5c76c2014d17e6e465147e70337d8c0d6b767f2a7dd65807d9177419
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 911c606af295a787b4a3766a439d3a019795d3c26aa58ff2fbf9cadacde17486
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 81513974A00209EFCB50EF68D880AAE7BB5FF45360F11896AF9159B3A0D734ED81CB54
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • socket.WSOCK32(00000002,00000002,00000011), ref: 00471AFD
                                                                                                                                                                                                                • WSAGetLastError.WSOCK32 ref: 00471B0B
                                                                                                                                                                                                                • #21.WSOCK32(?,0000FFFF,00000020,00000002,00000004), ref: 00471B8A
                                                                                                                                                                                                                • WSAGetLastError.WSOCK32 ref: 00471B94
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.2233942974.00000000003F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003F0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.2233739685.00000000003F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.000000000048C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.00000000004B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234944034.00000000004BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234999880.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_3f0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ErrorLast$socket
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 1881357543-0
                                                                                                                                                                                                                • Opcode ID: 8428283f8050416f5ebf7b0488561589f8f98d5f5026d1d3822289270874f467
                                                                                                                                                                                                                • Instruction ID: 04d587302480ff1a46039f1ae9838fab5bd6750dec5dc57913cc03559adced7c
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 8428283f8050416f5ebf7b0488561589f8f98d5f5026d1d3822289270874f467
                                                                                                                                                                                                                • Instruction Fuzzy Hash: E941CD34640200AFE720AF24C886F7A77E5AB44718F54C45DFA1A9F3D3D676ED428B94
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.2233942974.00000000003F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003F0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.2233739685.00000000003F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.000000000048C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.00000000004B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234944034.00000000004BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234999880.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_3f0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                • Opcode ID: a512941bc1d3be2d9f402dc0c0347049f94c0bc74d8be09866ba624549a42d5f
                                                                                                                                                                                                                • Instruction ID: 4dbbb687ce08803d6b2904b2abc85c9ed469ba79cba645b179599302d466ca5d
                                                                                                                                                                                                                • Opcode Fuzzy Hash: a512941bc1d3be2d9f402dc0c0347049f94c0bc74d8be09866ba624549a42d5f
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 5A412871B00714BFD724AF39DC41BAABBA9EB88724F50452FF041DB291D379994187C8
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • CreateHardLinkW.KERNEL32(00000002,?,00000000), ref: 00465783
                                                                                                                                                                                                                • GetLastError.KERNEL32(?,00000000), ref: 004657A9
                                                                                                                                                                                                                • DeleteFileW.KERNEL32(00000002,?,00000000), ref: 004657CE
                                                                                                                                                                                                                • CreateHardLinkW.KERNEL32(00000002,?,00000000,?,00000000), ref: 004657FA
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.2233942974.00000000003F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003F0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.2233739685.00000000003F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.000000000048C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.00000000004B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234944034.00000000004BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234999880.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_3f0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: CreateHardLink$DeleteErrorFileLast
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 3321077145-0
                                                                                                                                                                                                                • Opcode ID: 287492ebae11acef57f92375cb3566da5ab585361ac42739bd4f0cd59289034a
                                                                                                                                                                                                                • Instruction ID: 6db8cb94d8adb7e77959142d57c7ce9fd982ee05a20edcc8404dc74d812db1c7
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 287492ebae11acef57f92375cb3566da5ab585361ac42739bd4f0cd59289034a
                                                                                                                                                                                                                • Instruction Fuzzy Hash: A2415F39600615DFCB11EF15C544A2EBBE2EF49720F188889E94A9F362DB74FD04CB95
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • MultiByteToWideChar.KERNEL32(?,00000000,?,00416D71,00000000,00000000,004182D9,?,004182D9,?,00000001,00416D71,?,00000001,004182D9,004182D9), ref: 0042D910
                                                                                                                                                                                                                • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00000000,?), ref: 0042D999
                                                                                                                                                                                                                • GetStringTypeW.KERNEL32(?,00000000,00000000,?), ref: 0042D9AB
                                                                                                                                                                                                                • __freea.LIBCMT ref: 0042D9B4
                                                                                                                                                                                                                  • Part of subcall function 00423820: RtlAllocateHeap.NTDLL(00000000,?,004C1444,?,0040FDF5,?,?,003FA976,00000010,004C1440,003F13FC,?,003F13C6,?,003F1129), ref: 00423852
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.2233942974.00000000003F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003F0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.2233739685.00000000003F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.000000000048C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.00000000004B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234944034.00000000004BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234999880.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_3f0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ByteCharMultiWide$AllocateHeapStringType__freea
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 2652629310-0
                                                                                                                                                                                                                • Opcode ID: 45e4b629cabeb92348585a4bce684911f2aa2609615f5cba37da1d56d055a9eb
                                                                                                                                                                                                                • Instruction ID: 2d21967d96219998749e279bb71ecf0606d33e7e3d333c3a58ce5c69c84fec97
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 45e4b629cabeb92348585a4bce684911f2aa2609615f5cba37da1d56d055a9eb
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 0531A2B1A0021AABDB24DF65EC85EAF7BA5EF40310F55416AFC04D6250D739CD90CB94
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • SendMessageW.USER32(?,00001024,00000000,?), ref: 00485352
                                                                                                                                                                                                                • GetWindowLongW.USER32(?,000000F0), ref: 00485375
                                                                                                                                                                                                                • SetWindowLongW.USER32(?,000000F0,00000000), ref: 00485382
                                                                                                                                                                                                                • InvalidateRect.USER32(?,00000000,00000001,?,?,?), ref: 004853A8
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.2233942974.00000000003F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003F0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.2233739685.00000000003F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.000000000048C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.00000000004B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234944034.00000000004BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234999880.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_3f0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: LongWindow$InvalidateMessageRectSend
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 3340791633-0
                                                                                                                                                                                                                • Opcode ID: ba6f3999685d0090d5ab95176e841b19abb24325cec4f3446a5bc94c2a8094bf
                                                                                                                                                                                                                • Instruction ID: e70f3620527e6c2764c816a27b9ffa480f7a1e11828a126de148c2cbba6651d0
                                                                                                                                                                                                                • Opcode Fuzzy Hash: ba6f3999685d0090d5ab95176e841b19abb24325cec4f3446a5bc94c2a8094bf
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 5931D434A55A08FFEB31AA14CC45FEE3761AB05391F584817FE10962E1C7B89E40975A
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • GetKeyboardState.USER32(?,7694C0D0,?,00008000), ref: 0045ABF1
                                                                                                                                                                                                                • SetKeyboardState.USER32(00000080,?,00008000), ref: 0045AC0D
                                                                                                                                                                                                                • PostMessageW.USER32(00000000,00000101,00000000), ref: 0045AC74
                                                                                                                                                                                                                • SendInput.USER32(00000001,?,0000001C,7694C0D0,?,00008000), ref: 0045ACC6
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.2233942974.00000000003F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003F0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.2233739685.00000000003F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.000000000048C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.00000000004B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234944034.00000000004BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234999880.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_3f0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: KeyboardState$InputMessagePostSend
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 432972143-0
                                                                                                                                                                                                                • Opcode ID: 7d4cbe66620f7de7d23d469b15cfc3d21ba169c9687879f13cca2997caa7c61a
                                                                                                                                                                                                                • Instruction ID: 4564a86129828aa74d7430e056d0f9d07519d8dd45eaf3e8c792136e9bbbd318
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 7d4cbe66620f7de7d23d469b15cfc3d21ba169c9687879f13cca2997caa7c61a
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 3D311A309002186FEF36CB6588097FF7AA5AB45312F04471FE885562D2D37C89A9875A
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • ClientToScreen.USER32(?,?), ref: 0048769A
                                                                                                                                                                                                                • GetWindowRect.USER32(?,?), ref: 00487710
                                                                                                                                                                                                                • PtInRect.USER32(?,?,00488B89), ref: 00487720
                                                                                                                                                                                                                • MessageBeep.USER32(00000000), ref: 0048778C
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.2233942974.00000000003F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003F0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.2233739685.00000000003F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.000000000048C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.00000000004B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234944034.00000000004BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234999880.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_3f0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Rect$BeepClientMessageScreenWindow
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 1352109105-0
                                                                                                                                                                                                                • Opcode ID: c4b38b935814676999221f87bff22fc02c9c679519accbbda6eefcd573613144
                                                                                                                                                                                                                • Instruction ID: 33f65d4ad6bc72ac19a14467af8ca03fdc10735e762505de6fa8c2415a8587c7
                                                                                                                                                                                                                • Opcode Fuzzy Hash: c4b38b935814676999221f87bff22fc02c9c679519accbbda6eefcd573613144
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 4F419C786052149FCB01EF58C8A4EAD77F4FB4A314F2848AAE8149B361D338F941DF98
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • GetForegroundWindow.USER32 ref: 004816EB
                                                                                                                                                                                                                  • Part of subcall function 00453A3D: GetWindowThreadProcessId.USER32(?,00000000), ref: 00453A57
                                                                                                                                                                                                                  • Part of subcall function 00453A3D: GetCurrentThreadId.KERNEL32 ref: 00453A5E
                                                                                                                                                                                                                  • Part of subcall function 00453A3D: AttachThreadInput.USER32(00000000,?,00000000,00000000,?,004525B3), ref: 00453A65
                                                                                                                                                                                                                • GetCaretPos.USER32(?), ref: 004816FF
                                                                                                                                                                                                                • ClientToScreen.USER32(00000000,?), ref: 0048174C
                                                                                                                                                                                                                • GetForegroundWindow.USER32 ref: 00481752
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.2233942974.00000000003F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003F0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.2233739685.00000000003F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.000000000048C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.00000000004B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234944034.00000000004BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234999880.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_3f0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ThreadWindow$Foreground$AttachCaretClientCurrentInputProcessScreen
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 2759813231-0
                                                                                                                                                                                                                • Opcode ID: b5c39435ed996edab490c315d1c37d66f5a4a2c00e300833b467c14cb8b8b8f7
                                                                                                                                                                                                                • Instruction ID: 873be6987ef57565644f96d5261316af38b997820b4839d611ea5a08d4c5e351
                                                                                                                                                                                                                • Opcode Fuzzy Hash: b5c39435ed996edab490c315d1c37d66f5a4a2c00e300833b467c14cb8b8b8f7
                                                                                                                                                                                                                • Instruction Fuzzy Hash: EA316375D00249AFC700EFA9C881CAEB7FDEF48304B50446EE515E7211D7359E45CBA4
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                  • Part of subcall function 00409BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00409BB2
                                                                                                                                                                                                                • GetCursorPos.USER32(?), ref: 00489001
                                                                                                                                                                                                                • TrackPopupMenuEx.USER32(?,00000000,?,?,?,00000000,?,00447711,?,?,?,?,?), ref: 00489016
                                                                                                                                                                                                                • GetCursorPos.USER32(?), ref: 0048905E
                                                                                                                                                                                                                • DefDlgProcW.USER32(?,0000007B,?,?,?,?,?,?,?,?,?,?,00447711,?,?,?), ref: 00489094
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.2233942974.00000000003F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003F0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.2233739685.00000000003F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.000000000048C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.00000000004B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234944034.00000000004BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234999880.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_3f0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Cursor$LongMenuPopupProcTrackWindow
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 2864067406-0
                                                                                                                                                                                                                • Opcode ID: 8e3744e6610c1db73ec4652158673a4499d8772b61d8b77c237cd8a45dbf94ca
                                                                                                                                                                                                                • Instruction ID: f545f30ff115bfb87a4bb7a597e0e07735d77431f3fc65bbbe1c1214c80004ab
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 8e3744e6610c1db73ec4652158673a4499d8772b61d8b77c237cd8a45dbf94ca
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 17218035600418EFCB159F94CC98EFF7BB9EB4A350F18446AF50657261C3399D50EB64
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • GetFileAttributesW.KERNEL32(?,0048CB68), ref: 0045D2FB
                                                                                                                                                                                                                • GetLastError.KERNEL32 ref: 0045D30A
                                                                                                                                                                                                                • CreateDirectoryW.KERNEL32(?,00000000), ref: 0045D319
                                                                                                                                                                                                                • CreateDirectoryW.KERNEL32(?,00000000,00000000,000000FF,0048CB68), ref: 0045D376
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.2233942974.00000000003F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003F0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.2233739685.00000000003F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.000000000048C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.00000000004B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234944034.00000000004BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234999880.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_3f0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: CreateDirectory$AttributesErrorFileLast
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 2267087916-0
                                                                                                                                                                                                                • Opcode ID: b8c16c7a2b396faa9b40f1cf2c293b32620aa9a38ec57e1c8638ce89e1cf9064
                                                                                                                                                                                                                • Instruction ID: 7480bcd365b1839bf4ad789e6773b70588f94403a762613714b2cb3a41a4d2a5
                                                                                                                                                                                                                • Opcode Fuzzy Hash: b8c16c7a2b396faa9b40f1cf2c293b32620aa9a38ec57e1c8638ce89e1cf9064
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 5B21B4709052019F8310DF24C88196F77E4AE55365F104A6EFC99C72A2D734D90ACB97
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                  • Part of subcall function 00451014: GetTokenInformation.ADVAPI32(?,00000003(TokenIntegrityLevel),?,00000000,?), ref: 0045102A
                                                                                                                                                                                                                  • Part of subcall function 00451014: GetLastError.KERNEL32(?,TokenIntegrityLevel,?,00000000,?), ref: 00451036
                                                                                                                                                                                                                  • Part of subcall function 00451014: GetProcessHeap.KERNEL32(00000008,?,?,TokenIntegrityLevel,?,00000000,?), ref: 00451045
                                                                                                                                                                                                                  • Part of subcall function 00451014: HeapAlloc.KERNEL32(00000000,?,TokenIntegrityLevel,?,00000000,?), ref: 0045104C
                                                                                                                                                                                                                  • Part of subcall function 00451014: GetTokenInformation.ADVAPI32(?,00000003(TokenIntegrityLevel),00000000,?,?,?,TokenIntegrityLevel,?,00000000,?), ref: 00451062
                                                                                                                                                                                                                • LookupPrivilegeValueW.ADVAPI32(00000000,?,?), ref: 004515BE
                                                                                                                                                                                                                • _memcmp.LIBVCRUNTIME ref: 004515E1
                                                                                                                                                                                                                • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00451617
                                                                                                                                                                                                                • HeapFree.KERNEL32(00000000), ref: 0045161E
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.2233942974.00000000003F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003F0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.2233739685.00000000003F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.000000000048C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.00000000004B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234944034.00000000004BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234999880.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_3f0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Heap$InformationProcessToken$AllocErrorFreeLastLookupPrivilegeValue_memcmp
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 1592001646-0
                                                                                                                                                                                                                • Opcode ID: d22d1c8aeee8fe0e9bea036b78023a41a082773f4326d2f6d3e5519a341669a7
                                                                                                                                                                                                                • Instruction ID: 708d80028e30d103f1581c5b261554e3694ae9a963a13cf1c0f622b2cc6efdff
                                                                                                                                                                                                                • Opcode Fuzzy Hash: d22d1c8aeee8fe0e9bea036b78023a41a082773f4326d2f6d3e5519a341669a7
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 7F218E31E40108EFDF00DFA4C985BEFB7B8EF44345F08445AE851A7252E738AA09CBA4
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • GetWindowLongW.USER32(?,000000EC), ref: 0048280A
                                                                                                                                                                                                                • SetWindowLongW.USER32(?,000000EC,00000000), ref: 00482824
                                                                                                                                                                                                                • SetWindowLongW.USER32(?,000000EC,00000000), ref: 00482832
                                                                                                                                                                                                                • SetLayeredWindowAttributes.USER32(?,00000000,?,00000002), ref: 00482840
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.2233942974.00000000003F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003F0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.2233739685.00000000003F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.000000000048C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.00000000004B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234944034.00000000004BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234999880.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_3f0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Window$Long$AttributesLayered
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 2169480361-0
                                                                                                                                                                                                                • Opcode ID: 66d288930e6181414b7d5d5d48e833d953d816221b65b94918c3ac50538796bc
                                                                                                                                                                                                                • Instruction ID: 0b9e71695a6da889295fcdcb40523162e44daf6eb8dbd385221ecdd65c634f7a
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 66d288930e6181414b7d5d5d48e833d953d816221b65b94918c3ac50538796bc
                                                                                                                                                                                                                • Instruction Fuzzy Hash: B8210331204511AFDB14BB24C984FAEBB95EF45324F14865EF8268B6E2C7B9FC42C794
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                  • Part of subcall function 00458D7D: lstrlenW.KERNEL32(?,00000002,000000FF,?,?,?,0045790A,?,000000FF,?,00458754,00000000,?,0000001C,?,?), ref: 00458D8C
                                                                                                                                                                                                                  • Part of subcall function 00458D7D: lstrcpyW.KERNEL32(00000000,?,?,0045790A,?,000000FF,?,00458754,00000000,?,0000001C,?,?,00000000), ref: 00458DB2
                                                                                                                                                                                                                  • Part of subcall function 00458D7D: lstrcmpiW.KERNEL32(00000000,?,0045790A,?,000000FF,?,00458754,00000000,?,0000001C,?,?), ref: 00458DE3
                                                                                                                                                                                                                • lstrlenW.KERNEL32(?,00000002,000000FF,?,000000FF,?,00458754,00000000,?,0000001C,?,?,00000000), ref: 00457923
                                                                                                                                                                                                                • lstrcpyW.KERNEL32(00000000,?,?,00458754,00000000,?,0000001C,?,?,00000000), ref: 00457949
                                                                                                                                                                                                                • lstrcmpiW.KERNEL32(00000002,cdecl,?,00458754,00000000,?,0000001C,?,?,00000000), ref: 00457984
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.2233942974.00000000003F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003F0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.2233739685.00000000003F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.000000000048C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.00000000004B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234944034.00000000004BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234999880.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_3f0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: lstrcmpilstrcpylstrlen
                                                                                                                                                                                                                • String ID: cdecl
                                                                                                                                                                                                                • API String ID: 4031866154-3896280584
                                                                                                                                                                                                                • Opcode ID: 1a4936699f057a846d97b1d926b6242bebcfa5a63331c20976c955c5212e6593
                                                                                                                                                                                                                • Instruction ID: eba83ae82543d235a64b1b3eeb507fb383546400172e47e14a996bb93330b060
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 1a4936699f057a846d97b1d926b6242bebcfa5a63331c20976c955c5212e6593
                                                                                                                                                                                                                • Instruction Fuzzy Hash: A611E47A200241ABDB159F35D884E7B77A5FF85351B10403FEC02C73A6EB359805C7A9
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • GetWindowLongW.USER32(?,000000F0), ref: 00487D0B
                                                                                                                                                                                                                • SetWindowLongW.USER32(00000000,000000F0,?), ref: 00487D2A
                                                                                                                                                                                                                • SetWindowLongW.USER32(00000000,000000EC,000000FF), ref: 00487D42
                                                                                                                                                                                                                • SetWindowPos.USER32(00000000,00000000,00000000,00000000,00000000,00000000,?,?,?,?,?,?,?,?,0046B7AD,00000000), ref: 00487D6B
                                                                                                                                                                                                                  • Part of subcall function 00409BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00409BB2
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.2233942974.00000000003F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003F0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.2233739685.00000000003F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.000000000048C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.00000000004B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234944034.00000000004BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234999880.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_3f0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Window$Long
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 847901565-0
                                                                                                                                                                                                                • Opcode ID: b91eb02d5017581bbbecc1bbbec7c083d4ed65961bbf244036779149a5c89ef8
                                                                                                                                                                                                                • Instruction ID: e755ed532245cf58aae579a9894451f8e52385cf6d2a872ff709b529a7d1c4b9
                                                                                                                                                                                                                • Opcode Fuzzy Hash: b91eb02d5017581bbbecc1bbbec7c083d4ed65961bbf244036779149a5c89ef8
                                                                                                                                                                                                                • Instruction Fuzzy Hash: A211C032504614AFCB10AF28CC54E6A3BA4AF463A0B258B39F835D72F0E734D911CB58
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • SendMessageW.USER32(?,00001060,?,00000004), ref: 004856BB
                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 004856CD
                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 004856D8
                                                                                                                                                                                                                • SendMessageW.USER32(?,00001002,00000000,?), ref: 00485816
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.2233942974.00000000003F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003F0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.2233739685.00000000003F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.000000000048C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.00000000004B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234944034.00000000004BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234999880.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_3f0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: MessageSend_wcslen
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 455545452-0
                                                                                                                                                                                                                • Opcode ID: 3bb96afa704a5a26be2ec43385794c604ea98f28719872ff7185309e01c9760e
                                                                                                                                                                                                                • Instruction ID: d19430b1cf300465235462a6f7ddad68ece222a7b8f65f06225857e5dc0e7603
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 3bb96afa704a5a26be2ec43385794c604ea98f28719872ff7185309e01c9760e
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 7711E17560060896DF20FF61CC81BEF77ACAF01764B10482BF919E6181EB78CA84CB68
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.2233942974.00000000003F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003F0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.2233739685.00000000003F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.000000000048C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.00000000004B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234944034.00000000004BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234999880.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_3f0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID:
                                                                                                                                                                                                                • Opcode ID: 19e2e92c2c135f162d0f94fe89e72a60bd69d68c70ed0c4d4348da8133e7c6f6
                                                                                                                                                                                                                • Instruction ID: cdc8c5e3c210a284f70de2a395bab3b4bfe26e5a938eb59c667212c1ec70a138
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 19e2e92c2c135f162d0f94fe89e72a60bd69d68c70ed0c4d4348da8133e7c6f6
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 3701A2F231562ABEF62116797CC0F27661CDF513B8BB1072BF521912E2DB78AC414178
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • SendMessageW.USER32(?,000000B0,?,?), ref: 00451A47
                                                                                                                                                                                                                • SendMessageW.USER32(?,000000C9,?,00000000), ref: 00451A59
                                                                                                                                                                                                                • SendMessageW.USER32(?,000000C9,?,00000000), ref: 00451A6F
                                                                                                                                                                                                                • SendMessageW.USER32(?,000000C9,?,00000000), ref: 00451A8A
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.2233942974.00000000003F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003F0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.2233739685.00000000003F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.000000000048C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.00000000004B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234944034.00000000004BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234999880.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_3f0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: MessageSend
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 3850602802-0
                                                                                                                                                                                                                • Opcode ID: 858eaf93702a05780f6710ead0720aaa13c8bb139259831702c86703b0003869
                                                                                                                                                                                                                • Instruction ID: 155ce6991d4b67cf5d9cf5077bb4da9994e553436604a270445afca39f600bcc
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 858eaf93702a05780f6710ead0720aaa13c8bb139259831702c86703b0003869
                                                                                                                                                                                                                • Instruction Fuzzy Hash: F4113C3AD01219FFEB11DBA5CD85FADBB78EB04750F2000A6EA00B7290D6716E50DB98
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • GetCurrentThreadId.KERNEL32 ref: 0045E1FD
                                                                                                                                                                                                                • MessageBoxW.USER32(?,?,?,?), ref: 0045E230
                                                                                                                                                                                                                • WaitForSingleObject.KERNEL32(00000000,000000FF,?,?,?,?), ref: 0045E246
                                                                                                                                                                                                                • CloseHandle.KERNEL32(00000000,?,?,?,?), ref: 0045E24D
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.2233942974.00000000003F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003F0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.2233739685.00000000003F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.000000000048C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.00000000004B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234944034.00000000004BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234999880.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_3f0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: CloseCurrentHandleMessageObjectSingleThreadWait
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 2880819207-0
                                                                                                                                                                                                                • Opcode ID: d57009abc8b0a8a07c854bab77bc9e927cf9f4516044d260973ef8a22a89a3eb
                                                                                                                                                                                                                • Instruction ID: 0fdd78955012a35e7a50c88c50ded66ec9ae3a0577fac1a87a1a4478523b885d
                                                                                                                                                                                                                • Opcode Fuzzy Hash: d57009abc8b0a8a07c854bab77bc9e927cf9f4516044d260973ef8a22a89a3eb
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 25110872904254BBD7059FA9AC49E9F7FACDB45315F00466AFC24D32A2D6B48E0487B8
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • CreateThread.KERNEL32(00000000,?,0041CFF9,00000000,00000004,00000000), ref: 0041D218
                                                                                                                                                                                                                • GetLastError.KERNEL32 ref: 0041D224
                                                                                                                                                                                                                • __dosmaperr.LIBCMT ref: 0041D22B
                                                                                                                                                                                                                • ResumeThread.KERNEL32(00000000), ref: 0041D249
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.2233942974.00000000003F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003F0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.2233739685.00000000003F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.000000000048C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.00000000004B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234944034.00000000004BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234999880.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_3f0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Thread$CreateErrorLastResume__dosmaperr
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 173952441-0
                                                                                                                                                                                                                • Opcode ID: 08e25b354951f1c0dd05cac1a3489100ce8e14b2ab71963222abf8c890f95aba
                                                                                                                                                                                                                • Instruction ID: ea23e5cb49b2f9a058dcd1a7e7182827785a7648d8e1e47843ae33961e0331a0
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 08e25b354951f1c0dd05cac1a3489100ce8e14b2ab71963222abf8c890f95aba
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 160126B6D041047BC7115BA6DC49BEF7B69DF81334F20026EF825921D0CB758882C7A9
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                  • Part of subcall function 00409BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00409BB2
                                                                                                                                                                                                                • GetClientRect.USER32(?,?), ref: 00489F31
                                                                                                                                                                                                                • GetCursorPos.USER32(?), ref: 00489F3B
                                                                                                                                                                                                                • ScreenToClient.USER32(?,?), ref: 00489F46
                                                                                                                                                                                                                • DefDlgProcW.USER32(?,00000020,?,00000000,?,?,?), ref: 00489F7A
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.2233942974.00000000003F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003F0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.2233739685.00000000003F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.000000000048C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.00000000004B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234944034.00000000004BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234999880.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_3f0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Client$CursorLongProcRectScreenWindow
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 4127811313-0
                                                                                                                                                                                                                • Opcode ID: 6196870a7da3a9268960c1df6adaffcb5d97f620f1558e7d5c2449df051d2306
                                                                                                                                                                                                                • Instruction ID: 6c8fdab96d30f23f3801f4e475ba7da2af5b4883d525d5c9bd4658821f25b927
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 6196870a7da3a9268960c1df6adaffcb5d97f620f1558e7d5c2449df051d2306
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 06116A3150051AABDB05EF59C885DFE77B8FB05311F04086AFA02E3151D338BE81CBA9
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • CreateWindowExW.USER32(?,?,?,?,?,?,?,?,?,?,00000000,?), ref: 003F604C
                                                                                                                                                                                                                • GetStockObject.GDI32(00000011), ref: 003F6060
                                                                                                                                                                                                                • SendMessageW.USER32(00000000,00000030,00000000), ref: 003F606A
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.2233942974.00000000003F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003F0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.2233739685.00000000003F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.000000000048C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.00000000004B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234944034.00000000004BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234999880.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_3f0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: CreateMessageObjectSendStockWindow
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 3970641297-0
                                                                                                                                                                                                                • Opcode ID: 3de90b0be5d9082c450123add0be58aaac9c90bccaec4198b30f0fc11a1a363c
                                                                                                                                                                                                                • Instruction ID: cb805cffc32a631ee514fb4a1c3ec3acb275646e226185e981e3f945f4fcae02
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 3de90b0be5d9082c450123add0be58aaac9c90bccaec4198b30f0fc11a1a363c
                                                                                                                                                                                                                • Instruction Fuzzy Hash: BE118B7210550EBFEF124FA48C85EFABB69EF083A4F110226FA0552020DB329C60DBA4
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • ___BuildCatchObject.LIBVCRUNTIME ref: 00413B56
                                                                                                                                                                                                                  • Part of subcall function 00413AA3: BuildCatchObjectHelperInternal.LIBVCRUNTIME ref: 00413AD2
                                                                                                                                                                                                                  • Part of subcall function 00413AA3: ___AdjustPointer.LIBCMT ref: 00413AED
                                                                                                                                                                                                                • _UnwindNestedFrames.LIBCMT ref: 00413B6B
                                                                                                                                                                                                                • __FrameHandler3::FrameUnwindToState.LIBVCRUNTIME ref: 00413B7C
                                                                                                                                                                                                                • CallCatchBlock.LIBVCRUNTIME ref: 00413BA4
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.2233942974.00000000003F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003F0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.2233739685.00000000003F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.000000000048C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.00000000004B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234944034.00000000004BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234999880.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_3f0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Catch$BuildFrameObjectUnwind$AdjustBlockCallFramesHandler3::HelperInternalNestedPointerState
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 737400349-0
                                                                                                                                                                                                                • Opcode ID: 12ea49abee573113f57dbd3ec3a577afcc9c348439d29e6cbe32e78011ac24d3
                                                                                                                                                                                                                • Instruction ID: 0f63c6f4fba2aa4e331f40f41c64457b5adeaca745f58fb13cca8157044ebeb1
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 12ea49abee573113f57dbd3ec3a577afcc9c348439d29e6cbe32e78011ac24d3
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 2A014072100148BBDF115E96CC42EEB3F6DEF88759F04401AFE4856121D73AE9A1DBA4
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • LoadLibraryExW.KERNEL32(00000000,00000000,00000800,003F13C6,00000000,00000000,?,0042301A,003F13C6,00000000,00000000,00000000,?,0042328B,00000006,FlsSetValue), ref: 004230A5
                                                                                                                                                                                                                • GetLastError.KERNEL32(?,0042301A,003F13C6,00000000,00000000,00000000,?,0042328B,00000006,FlsSetValue,00492290,FlsSetValue,00000000,00000364,?,00422E46), ref: 004230B1
                                                                                                                                                                                                                • LoadLibraryExW.KERNEL32(00000000,00000000,00000000,?,0042301A,003F13C6,00000000,00000000,00000000,?,0042328B,00000006,FlsSetValue,00492290,FlsSetValue,00000000), ref: 004230BF
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.2233942974.00000000003F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003F0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.2233739685.00000000003F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.000000000048C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.00000000004B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234944034.00000000004BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234999880.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_3f0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: LibraryLoad$ErrorLast
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 3177248105-0
                                                                                                                                                                                                                • Opcode ID: f4ddf92c34f8531e2a71e11ef54e8b32ddf90b0df4921d10bfbe1a406d6ecb7a
                                                                                                                                                                                                                • Instruction ID: a72b0896432964981b10554a49ad5ac60cc6df7d2df6b5a655a47aad46782a79
                                                                                                                                                                                                                • Opcode Fuzzy Hash: f4ddf92c34f8531e2a71e11ef54e8b32ddf90b0df4921d10bfbe1a406d6ecb7a
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 8201D832741236ABC7214E78BC8495777A89F05B62B500A35F905E3244C73DD901C7F8
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • GetModuleFileNameW.KERNEL32(?,?,00000104,00000000), ref: 0045747F
                                                                                                                                                                                                                • LoadTypeLibEx.OLEAUT32(?,00000002,?), ref: 00457497
                                                                                                                                                                                                                • RegisterTypeLib.OLEAUT32(?,?,00000000), ref: 004574AC
                                                                                                                                                                                                                • RegisterTypeLibForUser.OLEAUT32(?,?,00000000), ref: 004574CA
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.2233942974.00000000003F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003F0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.2233739685.00000000003F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.000000000048C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.00000000004B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234944034.00000000004BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234999880.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_3f0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Type$Register$FileLoadModuleNameUser
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 1352324309-0
                                                                                                                                                                                                                • Opcode ID: 0f5de836845b58a9110449f0ecedc88268bb53e79c24e422514f2d14a148bc58
                                                                                                                                                                                                                • Instruction ID: 6bd56ac1acfb4f64e91b87b1af515c939a419867e8b570f856d89a0ab287a723
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 0f5de836845b58a9110449f0ecedc88268bb53e79c24e422514f2d14a148bc58
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 9411A1B1205310ABE7208F24ED48F967BFCEB01B01F10857EEE16D6152D774E948DBA5
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • QueryPerformanceCounter.KERNEL32(?,?,?,?,?,?,?,?,?,0045ACD3,?,00008000), ref: 0045B0C4
                                                                                                                                                                                                                • Sleep.KERNEL32(00000000,?,?,?,?,?,?,?,?,0045ACD3,?,00008000), ref: 0045B0E9
                                                                                                                                                                                                                • QueryPerformanceCounter.KERNEL32(?,?,?,?,?,?,?,?,?,0045ACD3,?,00008000), ref: 0045B0F3
                                                                                                                                                                                                                • Sleep.KERNEL32(00000000,?,?,?,?,?,?,?,?,0045ACD3,?,00008000), ref: 0045B126
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.2233942974.00000000003F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003F0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.2233739685.00000000003F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.000000000048C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.00000000004B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234944034.00000000004BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234999880.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_3f0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: CounterPerformanceQuerySleep
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 2875609808-0
                                                                                                                                                                                                                • Opcode ID: a2dcaf173d5d01ad79728f0c8fa1be6449115417faf9b6635410db79523a5e32
                                                                                                                                                                                                                • Instruction ID: ee867ad59def7efabe93f633a680ae38d2aba54d8ef32ddd81d9c959849d6d3a
                                                                                                                                                                                                                • Opcode Fuzzy Hash: a2dcaf173d5d01ad79728f0c8fa1be6449115417faf9b6635410db79523a5e32
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 07115E31C0191CE7CF00AFE5D9986EEBB78FF09752F10449AD941B2286CB3455558BA9
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • GetWindowRect.USER32(?,?), ref: 00487E33
                                                                                                                                                                                                                • ScreenToClient.USER32(?,?), ref: 00487E4B
                                                                                                                                                                                                                • ScreenToClient.USER32(?,?), ref: 00487E6F
                                                                                                                                                                                                                • InvalidateRect.USER32(?,?,?,?,?,?,?,?,?,?,?,?), ref: 00487E8A
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.2233942974.00000000003F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003F0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.2233739685.00000000003F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.000000000048C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.00000000004B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234944034.00000000004BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234999880.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_3f0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ClientRectScreen$InvalidateWindow
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 357397906-0
                                                                                                                                                                                                                • Opcode ID: 80d1a173c37a97c6e55b1eabff071eab7e4fcabeb761f877d09646504da3ba7f
                                                                                                                                                                                                                • Instruction ID: 785e13a838e5945cab849a65381a0fd07e56071f69a4e4886ccf7e1206afa025
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 80d1a173c37a97c6e55b1eabff071eab7e4fcabeb761f877d09646504da3ba7f
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 0E1156B9D0020AAFDB41DF98C884AEEBBF5FF08310F505466E925E3210D735AA54CF64
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • SendMessageTimeoutW.USER32(?,00000000,00000000,00000000,00000002,00001388,?), ref: 00452DC5
                                                                                                                                                                                                                • GetWindowThreadProcessId.USER32(?,00000000), ref: 00452DD6
                                                                                                                                                                                                                • GetCurrentThreadId.KERNEL32 ref: 00452DDD
                                                                                                                                                                                                                • AttachThreadInput.USER32(00000000,?,00000000,00000000), ref: 00452DE4
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.2233942974.00000000003F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003F0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.2233739685.00000000003F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.000000000048C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.00000000004B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234944034.00000000004BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234999880.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_3f0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Thread$AttachCurrentInputMessageProcessSendTimeoutWindow
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 2710830443-0
                                                                                                                                                                                                                • Opcode ID: f4c5248827b2d2522d2f6581495337f4db9706d865129cb870306f496eb75569
                                                                                                                                                                                                                • Instruction ID: 4a7181158fd758e8389356ccdb70296c6c4d816c4fb4366791348b1a0ad8357e
                                                                                                                                                                                                                • Opcode Fuzzy Hash: f4c5248827b2d2522d2f6581495337f4db9706d865129cb870306f496eb75569
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 8FE06D711412247AD7201B62AC8DFEB3E6CEB43BA2F00052AB905E1081AAA88849C7B4
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                  • Part of subcall function 00409639: ExtCreatePen.GDI32(?,?,00000000,00000000,00000000,?,00000000), ref: 00409693
                                                                                                                                                                                                                  • Part of subcall function 00409639: SelectObject.GDI32(?,00000000), ref: 004096A2
                                                                                                                                                                                                                  • Part of subcall function 00409639: BeginPath.GDI32(?), ref: 004096B9
                                                                                                                                                                                                                  • Part of subcall function 00409639: SelectObject.GDI32(?,00000000), ref: 004096E2
                                                                                                                                                                                                                • MoveToEx.GDI32(?,00000000,00000000,00000000), ref: 00488887
                                                                                                                                                                                                                • LineTo.GDI32(?,?,?), ref: 00488894
                                                                                                                                                                                                                • EndPath.GDI32(?), ref: 004888A4
                                                                                                                                                                                                                • StrokePath.GDI32(?), ref: 004888B2
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.2233942974.00000000003F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003F0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.2233739685.00000000003F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.000000000048C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.00000000004B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234944034.00000000004BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234999880.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_3f0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Path$ObjectSelect$BeginCreateLineMoveStroke
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 1539411459-0
                                                                                                                                                                                                                • Opcode ID: f00771b6e33574313da17159c0d68837b3eae0e3b5a17d96ff1ca9f4c0999387
                                                                                                                                                                                                                • Instruction ID: bf58733776772d6f6cef47067b1d94fd51f29bc13e0285c622ae118d30030de2
                                                                                                                                                                                                                • Opcode Fuzzy Hash: f00771b6e33574313da17159c0d68837b3eae0e3b5a17d96ff1ca9f4c0999387
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 3DF03A36041258FADB126F94AC49FCE3B59AF06310F448429FA11651E2C7B95511CFAD
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • GetSysColor.USER32(00000008), ref: 004098CC
                                                                                                                                                                                                                • SetTextColor.GDI32(?,?), ref: 004098D6
                                                                                                                                                                                                                • SetBkMode.GDI32(?,00000001), ref: 004098E9
                                                                                                                                                                                                                • GetStockObject.GDI32(00000005), ref: 004098F1
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.2233942974.00000000003F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003F0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.2233739685.00000000003F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.000000000048C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.00000000004B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234944034.00000000004BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234999880.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_3f0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Color$ModeObjectStockText
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 4037423528-0
                                                                                                                                                                                                                • Opcode ID: a25465d619de842e9eddbea3d1797facefca1aed0756ff273ea85f70b548d9a4
                                                                                                                                                                                                                • Instruction ID: 3084669143e3b42f37cee25a02c4bf846bf0e195b17a2f0655dae9eab89bc20b
                                                                                                                                                                                                                • Opcode Fuzzy Hash: a25465d619de842e9eddbea3d1797facefca1aed0756ff273ea85f70b548d9a4
                                                                                                                                                                                                                • Instruction Fuzzy Hash: F6E06531244240BEEB215B74BC4DBED3F10AB11335F04862EF6F5581E1C37556419F24
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • GetCurrentThread.KERNEL32 ref: 00451634
                                                                                                                                                                                                                • OpenThreadToken.ADVAPI32(00000000,?,?,?,004511D9), ref: 0045163B
                                                                                                                                                                                                                • GetCurrentProcess.KERNEL32(00000028,?,?,?,?,004511D9), ref: 00451648
                                                                                                                                                                                                                • OpenProcessToken.ADVAPI32(00000000,?,?,?,004511D9), ref: 0045164F
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.2233942974.00000000003F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003F0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.2233739685.00000000003F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.000000000048C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.00000000004B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234944034.00000000004BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234999880.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_3f0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: CurrentOpenProcessThreadToken
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 3974789173-0
                                                                                                                                                                                                                • Opcode ID: 9308e8288ff3231809e6777c344af42d0f8fd138b8850db35bce294ae59073ee
                                                                                                                                                                                                                • Instruction ID: 6da2111cf45dcd7b1c4ab75b25fc3d76e34d1fba515434d7f42e88afbb5813e9
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 9308e8288ff3231809e6777c344af42d0f8fd138b8850db35bce294ae59073ee
                                                                                                                                                                                                                • Instruction Fuzzy Hash: CAE04F316012119BD7201BF4AD4DB4B3B68AF56792F154C2DF646C9090D638444587A8
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • GetDesktopWindow.USER32 ref: 0044D858
                                                                                                                                                                                                                • GetDC.USER32(00000000), ref: 0044D862
                                                                                                                                                                                                                • GetDeviceCaps.GDI32(00000000,0000000C), ref: 0044D882
                                                                                                                                                                                                                • ReleaseDC.USER32(?), ref: 0044D8A3
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.2233942974.00000000003F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003F0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.2233739685.00000000003F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.000000000048C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.00000000004B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234944034.00000000004BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234999880.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_3f0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: CapsDesktopDeviceReleaseWindow
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 2889604237-0
                                                                                                                                                                                                                • Opcode ID: b575fdd04b5741a331108a805ac3fffd82ae8a3a4789143bb800cd5e29319459
                                                                                                                                                                                                                • Instruction ID: 99c979eb747547dd4dd6bc36a802745f9c9227c1c7ad9ed7ba9e6754b043d6b9
                                                                                                                                                                                                                • Opcode Fuzzy Hash: b575fdd04b5741a331108a805ac3fffd82ae8a3a4789143bb800cd5e29319459
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 61E01AB4C00205DFCB41AFF4D94866DFBB2FB48310F108829E906F7250D7384902AF69
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • GetDesktopWindow.USER32 ref: 0044D86C
                                                                                                                                                                                                                • GetDC.USER32(00000000), ref: 0044D876
                                                                                                                                                                                                                • GetDeviceCaps.GDI32(00000000,0000000C), ref: 0044D882
                                                                                                                                                                                                                • ReleaseDC.USER32(?), ref: 0044D8A3
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.2233942974.00000000003F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003F0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.2233739685.00000000003F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.000000000048C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.00000000004B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234944034.00000000004BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234999880.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_3f0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: CapsDesktopDeviceReleaseWindow
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 2889604237-0
                                                                                                                                                                                                                • Opcode ID: f20b1af578cd7b14dc56216c9b09a9e2836dc538b2cd5d03bdbef0a4535b0687
                                                                                                                                                                                                                • Instruction ID: d2794ebbd97957c92b67e3e79c0d2f79d4b04198eb684f3a331811f0b7f56c38
                                                                                                                                                                                                                • Opcode Fuzzy Hash: f20b1af578cd7b14dc56216c9b09a9e2836dc538b2cd5d03bdbef0a4535b0687
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 1CE01A74C00204DFCB419FB4D84866DBBB1BB48310B108829E90AF7250D7385902AF64
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                  • Part of subcall function 003F7620: _wcslen.LIBCMT ref: 003F7625
                                                                                                                                                                                                                • WNetUseConnectionW.MPR(00000000,?,0000002A,00000000,?,?,0000002A,?), ref: 00464ED4
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.2233942974.00000000003F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003F0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.2233739685.00000000003F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.000000000048C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.00000000004B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234944034.00000000004BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234999880.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_3f0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Connection_wcslen
                                                                                                                                                                                                                • String ID: *$LPT
                                                                                                                                                                                                                • API String ID: 1725874428-3443410124
                                                                                                                                                                                                                • Opcode ID: dc7ab85eeeed8f049c14426c73a4698b13a3b6f12aa3e887bcbb5f6af3d7f625
                                                                                                                                                                                                                • Instruction ID: dcd355d666b1b54ac28dde6d93a25ecd94d18034b52544ac1b7b774975fe1ceb
                                                                                                                                                                                                                • Opcode Fuzzy Hash: dc7ab85eeeed8f049c14426c73a4698b13a3b6f12aa3e887bcbb5f6af3d7f625
                                                                                                                                                                                                                • Instruction Fuzzy Hash: B8915275A00204DFCB15DF54C484EAABBF1BF85304F15809AE40A9F3A2D779EE85CB96
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • CharUpperBuffW.USER32(0044569E,00000000,?,0048CC08,?,00000000,00000000), ref: 004778DD
                                                                                                                                                                                                                  • Part of subcall function 003F6B57: _wcslen.LIBCMT ref: 003F6B6A
                                                                                                                                                                                                                • CharUpperBuffW.USER32(0044569E,00000000,?,0048CC08,00000000,?,00000000,00000000), ref: 0047783B
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.2233942974.00000000003F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003F0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.2233739685.00000000003F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.000000000048C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.00000000004B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234944034.00000000004BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234999880.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_3f0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: BuffCharUpper$_wcslen
                                                                                                                                                                                                                • String ID: <sK
                                                                                                                                                                                                                • API String ID: 3544283678-925661131
                                                                                                                                                                                                                • Opcode ID: f444af60002007334f2516599114996cc39040fef85855513c95570659e02502
                                                                                                                                                                                                                • Instruction ID: dad47bb313354f1058a1043a51790bea501ef376986ad03f30b8db2fea784a56
                                                                                                                                                                                                                • Opcode Fuzzy Hash: f444af60002007334f2516599114996cc39040fef85855513c95570659e02502
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 326182B691411DAACF06FBA4CC91DFEB3B4BF14300B844526E606B7191EF785A05CBA5
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.2233942974.00000000003F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003F0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.2233739685.00000000003F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.000000000048C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.00000000004B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234944034.00000000004BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234999880.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_3f0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID:
                                                                                                                                                                                                                • String ID: #
                                                                                                                                                                                                                • API String ID: 0-1885708031
                                                                                                                                                                                                                • Opcode ID: 2440b0f3792a3e41879cd639ed595abd2a9ee93bba7ee2aa31b8a06dcf989439
                                                                                                                                                                                                                • Instruction ID: 3b3e955dd0938784010ff088bc04d699b5e65e78dd195bcb016fdb6a90862baf
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 2440b0f3792a3e41879cd639ed595abd2a9ee93bba7ee2aa31b8a06dcf989439
                                                                                                                                                                                                                • Instruction Fuzzy Hash: D5512235500246DFEB15DF2AC0816BA7BA4FF15320F2444ABED91AB3D0D6389D53CBA9
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • Sleep.KERNEL32(00000000), ref: 0040F2A2
                                                                                                                                                                                                                • GlobalMemoryStatusEx.KERNEL32(?), ref: 0040F2BB
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.2233942974.00000000003F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003F0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.2233739685.00000000003F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.000000000048C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.00000000004B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234944034.00000000004BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234999880.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_3f0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: GlobalMemorySleepStatus
                                                                                                                                                                                                                • String ID: @
                                                                                                                                                                                                                • API String ID: 2783356886-2766056989
                                                                                                                                                                                                                • Opcode ID: ff86ace38ad50c242942c2da51fe4fa8429775e908fe6b7b403cc42f6278cd4b
                                                                                                                                                                                                                • Instruction ID: d71ef60d6d28df093a1bd47a7fec7bf62fff155a859680e9ebda4eca05d0413b
                                                                                                                                                                                                                • Opcode Fuzzy Hash: ff86ace38ad50c242942c2da51fe4fa8429775e908fe6b7b403cc42f6278cd4b
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 7E516B714187499BD320AF14D886BAFBBF8FF84304F81885DF295451A5EB308529CB6A
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • CharUpperBuffW.USER32(?,?,?,00000003,?,?), ref: 004757E0
                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 004757EC
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.2233942974.00000000003F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003F0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.2233739685.00000000003F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.000000000048C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.00000000004B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234944034.00000000004BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234999880.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_3f0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: BuffCharUpper_wcslen
                                                                                                                                                                                                                • String ID: CALLARGARRAY
                                                                                                                                                                                                                • API String ID: 157775604-1150593374
                                                                                                                                                                                                                • Opcode ID: 3c1bde3c91842aa1de9cdbca21c4e229995d9f17009ae9420a5ea8b63d03b76a
                                                                                                                                                                                                                • Instruction ID: 6ad8ce6d639ad521ac0f53c792e6e2658fa01199f4ec9469f7fb7f91ccb03421
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 3c1bde3c91842aa1de9cdbca21c4e229995d9f17009ae9420a5ea8b63d03b76a
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 6741C331A001099FCB14EFAAC8819FEBBB4EF59314F11806FE509AB391D7789D81CB95
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 0046D130
                                                                                                                                                                                                                • InternetCrackUrlW.WININET(?,00000000,00000000,0000007C), ref: 0046D13A
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.2233942974.00000000003F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003F0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.2233739685.00000000003F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.000000000048C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.00000000004B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234944034.00000000004BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234999880.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_3f0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: CrackInternet_wcslen
                                                                                                                                                                                                                • String ID: |
                                                                                                                                                                                                                • API String ID: 596671847-2343686810
                                                                                                                                                                                                                • Opcode ID: c17dcebfa271b5bfc7af6e3aa754f062b81ec15eda6f6e11a5167fe05911fce3
                                                                                                                                                                                                                • Instruction ID: 821326b579eb6f70cd99bbf15193cc7c6946395a5b9ef2a8d782d8a7e47e2499
                                                                                                                                                                                                                • Opcode Fuzzy Hash: c17dcebfa271b5bfc7af6e3aa754f062b81ec15eda6f6e11a5167fe05911fce3
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 41315D71D00209ABCF15EFA5CD85AEFBFB9FF15300F00001AF915AA261E775AA46CB65
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • DestroyWindow.USER32(?,?,?,?), ref: 00483621
                                                                                                                                                                                                                • MoveWindow.USER32(?,?,?,?,?,00000001,?,?,?), ref: 0048365C
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.2233942974.00000000003F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003F0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.2233739685.00000000003F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.000000000048C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.00000000004B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234944034.00000000004BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234999880.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_3f0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Window$DestroyMove
                                                                                                                                                                                                                • String ID: static
                                                                                                                                                                                                                • API String ID: 2139405536-2160076837
                                                                                                                                                                                                                • Opcode ID: 32c6ecd26b16019dc41a459c9c05e0351126903f6fb3341868c2382a8ace9eff
                                                                                                                                                                                                                • Instruction ID: e83edfcdf0dc67c7699a9147ffd355f3409b9cee61ad98b817227ed9203f3f3a
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 32c6ecd26b16019dc41a459c9c05e0351126903f6fb3341868c2382a8ace9eff
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 0E31A171110604AADB20EF28DC80EBF73A9FF48B24F108A1EF95597290DA34AD81C768
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • SendMessageW.USER32(00000027,00001132,00000000,?), ref: 0048461F
                                                                                                                                                                                                                • SendMessageW.USER32(?,00001105,00000000,00000000), ref: 00484634
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.2233942974.00000000003F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003F0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.2233739685.00000000003F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.000000000048C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.00000000004B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234944034.00000000004BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234999880.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_3f0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: MessageSend
                                                                                                                                                                                                                • String ID: '
                                                                                                                                                                                                                • API String ID: 3850602802-1997036262
                                                                                                                                                                                                                • Opcode ID: d1dc95981cc3bea59e580ab29c8111d41d413f96a16d6d1a7778da92cd078879
                                                                                                                                                                                                                • Instruction ID: 37667daf07ac6d207e9b774d3a0ffd8943d16143bea6b5b7a1cee2fcca5f2084
                                                                                                                                                                                                                • Opcode Fuzzy Hash: d1dc95981cc3bea59e580ab29c8111d41d413f96a16d6d1a7778da92cd078879
                                                                                                                                                                                                                • Instruction Fuzzy Hash: FD313B74A0130AAFDB14DF69C980BDE7BB5FF49300F10446AEA04AB351E774A941CF94
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • SendMessageW.USER32(00000000,00000143,00000000,?), ref: 0048327C
                                                                                                                                                                                                                • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 00483287
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.2233942974.00000000003F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003F0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.2233739685.00000000003F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.000000000048C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.00000000004B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234944034.00000000004BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234999880.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_3f0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: MessageSend
                                                                                                                                                                                                                • String ID: Combobox
                                                                                                                                                                                                                • API String ID: 3850602802-2096851135
                                                                                                                                                                                                                • Opcode ID: 650782aca9830cc24231331b53894bcc6d0bcb1114ca101288279bb128657dd0
                                                                                                                                                                                                                • Instruction ID: b50a2c0fa1905e0fe9f2230b493bf8a7fd59f102dfbe8c1e8dc15dd6ec523132
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 650782aca9830cc24231331b53894bcc6d0bcb1114ca101288279bb128657dd0
                                                                                                                                                                                                                • Instruction Fuzzy Hash: C611E2713002087FEF21AF94DC80EBF376AEB947A5F10092AF91897290D6399D518764
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                  • Part of subcall function 003F600E: CreateWindowExW.USER32(?,?,?,?,?,?,?,?,?,?,00000000,?), ref: 003F604C
                                                                                                                                                                                                                  • Part of subcall function 003F600E: GetStockObject.GDI32(00000011), ref: 003F6060
                                                                                                                                                                                                                  • Part of subcall function 003F600E: SendMessageW.USER32(00000000,00000030,00000000), ref: 003F606A
                                                                                                                                                                                                                • GetWindowRect.USER32(00000000,?), ref: 0048377A
                                                                                                                                                                                                                • GetSysColor.USER32(00000012), ref: 00483794
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.2233942974.00000000003F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003F0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.2233739685.00000000003F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.000000000048C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.00000000004B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234944034.00000000004BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234999880.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_3f0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Window$ColorCreateMessageObjectRectSendStock
                                                                                                                                                                                                                • String ID: static
                                                                                                                                                                                                                • API String ID: 1983116058-2160076837
                                                                                                                                                                                                                • Opcode ID: a8f36c70c47c451fcafbd036c14ce7749d5aca08f70bde0c460f1388066573e4
                                                                                                                                                                                                                • Instruction ID: a5bbf71c25b5a8e37c54d464ec363aee4df3fc81e342fe45c1e8bf28d0903bed
                                                                                                                                                                                                                • Opcode Fuzzy Hash: a8f36c70c47c451fcafbd036c14ce7749d5aca08f70bde0c460f1388066573e4
                                                                                                                                                                                                                • Instruction Fuzzy Hash: C7112CB2610209AFDF01EFA8CC45EEE7BB8EB08715F004929FD55E2250D739E8519B64
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • InternetOpenW.WININET(?,00000000,00000000,00000000,00000000), ref: 0046CD7D
                                                                                                                                                                                                                • InternetSetOptionW.WININET(00000000,00000032,?,00000008), ref: 0046CDA6
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.2233942974.00000000003F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003F0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.2233739685.00000000003F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.000000000048C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.00000000004B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234944034.00000000004BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234999880.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_3f0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Internet$OpenOption
                                                                                                                                                                                                                • String ID: <local>
                                                                                                                                                                                                                • API String ID: 942729171-4266983199
                                                                                                                                                                                                                • Opcode ID: 6b987dc0bb975297d6b6c6ecf4dd23fd29772f8bd8ee67fb7b584689486d32b7
                                                                                                                                                                                                                • Instruction ID: c289eba94e55c98190403c0229ddabb3ee848b5623763387be6dc5b6a9a52223
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 6b987dc0bb975297d6b6c6ecf4dd23fd29772f8bd8ee67fb7b584689486d32b7
                                                                                                                                                                                                                • Instruction Fuzzy Hash: F111E3712416327AD7244A668CC4EF7BE68EB127A4F00423BB18982180E2789841D6F6
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • GetWindowTextLengthW.USER32(00000000), ref: 004834AB
                                                                                                                                                                                                                • SendMessageW.USER32(?,000000B1,00000000,00000000), ref: 004834BA
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.2233942974.00000000003F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003F0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.2233739685.00000000003F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.000000000048C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.00000000004B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234944034.00000000004BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234999880.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_3f0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: LengthMessageSendTextWindow
                                                                                                                                                                                                                • String ID: edit
                                                                                                                                                                                                                • API String ID: 2978978980-2167791130
                                                                                                                                                                                                                • Opcode ID: 5b4670f76a7e6c0d0025eed22a16ab55b088ddf301a9595303d92ffe039dda13
                                                                                                                                                                                                                • Instruction ID: 3edef9051a05f4ad5ede105c0293ca18cbe50c15722231db17cad7db1dda5cd1
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 5b4670f76a7e6c0d0025eed22a16ab55b088ddf301a9595303d92ffe039dda13
                                                                                                                                                                                                                • Instruction Fuzzy Hash: CE11B271100108ABEF126E64DC84EBF3769EF05B79F504B25F961932E0C779DC519B68
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                  • Part of subcall function 003F9CB3: _wcslen.LIBCMT ref: 003F9CBD
                                                                                                                                                                                                                • CharUpperBuffW.USER32(?,?,?), ref: 00456CB6
                                                                                                                                                                                                                • _wcslen.LIBCMT ref: 00456CC2
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.2233942974.00000000003F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003F0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.2233739685.00000000003F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.000000000048C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.00000000004B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234944034.00000000004BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234999880.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_3f0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: _wcslen$BuffCharUpper
                                                                                                                                                                                                                • String ID: STOP
                                                                                                                                                                                                                • API String ID: 1256254125-2411985666
                                                                                                                                                                                                                • Opcode ID: a5beb92ab42562fd2a552c6d71bf3792904a36609ab94fb0b506b4c8ccc247f2
                                                                                                                                                                                                                • Instruction ID: c72283bdb6e785cd5a50e9544192f77368ef9428af47e7499e6fb7ccb397521d
                                                                                                                                                                                                                • Opcode Fuzzy Hash: a5beb92ab42562fd2a552c6d71bf3792904a36609ab94fb0b506b4c8ccc247f2
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 63012B326005268BCB129FBDDC809BF73B4EF60711782093AEC5297292FB39D808C654
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                  • Part of subcall function 003F9CB3: _wcslen.LIBCMT ref: 003F9CBD
                                                                                                                                                                                                                  • Part of subcall function 00453CA7: GetClassNameW.USER32(?,?,000000FF), ref: 00453CCA
                                                                                                                                                                                                                • SendMessageW.USER32(?,000001A2,000000FF,?), ref: 00451D4C
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.2233942974.00000000003F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003F0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.2233739685.00000000003F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.000000000048C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.00000000004B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234944034.00000000004BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234999880.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_3f0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ClassMessageNameSend_wcslen
                                                                                                                                                                                                                • String ID: ComboBox$ListBox
                                                                                                                                                                                                                • API String ID: 624084870-1403004172
                                                                                                                                                                                                                • Opcode ID: 3da06001e0e5cc69b9a4cd498e23a604fe7019d479da1bc9fbd0ebe902bce9c9
                                                                                                                                                                                                                • Instruction ID: 6e709eae5c10d8f685173847b66a73278914703210920fa0a1c6060094d2e0cc
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 3da06001e0e5cc69b9a4cd498e23a604fe7019d479da1bc9fbd0ebe902bce9c9
                                                                                                                                                                                                                • Instruction Fuzzy Hash: B901B571641218AB8B05EFA4CD51BFE7778EB46391B14051BEC226B3D2EA35690CC664
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                  • Part of subcall function 003F9CB3: _wcslen.LIBCMT ref: 003F9CBD
                                                                                                                                                                                                                  • Part of subcall function 00453CA7: GetClassNameW.USER32(?,?,000000FF), ref: 00453CCA
                                                                                                                                                                                                                • SendMessageW.USER32(?,00000180,00000000,?), ref: 00451C46
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.2233942974.00000000003F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003F0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.2233739685.00000000003F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.000000000048C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.00000000004B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234944034.00000000004BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234999880.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_3f0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ClassMessageNameSend_wcslen
                                                                                                                                                                                                                • String ID: ComboBox$ListBox
                                                                                                                                                                                                                • API String ID: 624084870-1403004172
                                                                                                                                                                                                                • Opcode ID: 3ec74e24040678cb29cba38bfa1a77b81c0e2d9878ac671691b677db9cf95c27
                                                                                                                                                                                                                • Instruction ID: 5321e339e67e64625824bc12bd4a71fb9a5194f200638ddf89c1eebbfba71e29
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 3ec74e24040678cb29cba38bfa1a77b81c0e2d9878ac671691b677db9cf95c27
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 9701A77568110867CF16EBA0CA51BFF77A89F11381F14001BED0677292EA299E0CC6B9
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                  • Part of subcall function 003F9CB3: _wcslen.LIBCMT ref: 003F9CBD
                                                                                                                                                                                                                  • Part of subcall function 00453CA7: GetClassNameW.USER32(?,?,000000FF), ref: 00453CCA
                                                                                                                                                                                                                • SendMessageW.USER32(?,00000182,?,00000000), ref: 00451CC8
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.2233942974.00000000003F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003F0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.2233739685.00000000003F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.000000000048C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.00000000004B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234944034.00000000004BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234999880.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_3f0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ClassMessageNameSend_wcslen
                                                                                                                                                                                                                • String ID: ComboBox$ListBox
                                                                                                                                                                                                                • API String ID: 624084870-1403004172
                                                                                                                                                                                                                • Opcode ID: 48f6816dc4d500f6bfaeb3243107f436f0265aa736101e95eda48cc63cad1fb8
                                                                                                                                                                                                                • Instruction ID: b6c09de2dc953b272af3a22bfd5aef36263feba1326fdbee55ae27234e447657
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 48f6816dc4d500f6bfaeb3243107f436f0265aa736101e95eda48cc63cad1fb8
                                                                                                                                                                                                                • Instruction Fuzzy Hash: DE01A77168011867CB06EBA1CA01BFF77A89B11381F14001BBD0177292EA299F0CD679
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • __Init_thread_footer.LIBCMT ref: 0040A529
                                                                                                                                                                                                                  • Part of subcall function 003F9CB3: _wcslen.LIBCMT ref: 003F9CBD
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.2233942974.00000000003F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003F0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.2233739685.00000000003F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.000000000048C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.00000000004B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234944034.00000000004BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234999880.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_3f0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Init_thread_footer_wcslen
                                                                                                                                                                                                                • String ID: ,%L$3yD
                                                                                                                                                                                                                • API String ID: 2551934079-3642919373
                                                                                                                                                                                                                • Opcode ID: d0b809af134bc98950cd52a3f4e90ef4639bdc8077e5f0154f7a69a32d61aefd
                                                                                                                                                                                                                • Instruction ID: 5ab62c6bd05ac69ddcd140697fe3376f5014cf52d054cb5af948ff70202326f7
                                                                                                                                                                                                                • Opcode Fuzzy Hash: d0b809af134bc98950cd52a3f4e90ef4639bdc8077e5f0154f7a69a32d61aefd
                                                                                                                                                                                                                • Instruction Fuzzy Hash: D301D431600714A7C601B7699D56FAE3354AB05710F50407BF6016B2C2DEE86D41869F
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                  • Part of subcall function 003F9CB3: _wcslen.LIBCMT ref: 003F9CBD
                                                                                                                                                                                                                  • Part of subcall function 00453CA7: GetClassNameW.USER32(?,?,000000FF), ref: 00453CCA
                                                                                                                                                                                                                • SendMessageW.USER32(?,0000018B,00000000,00000000), ref: 00451DD3
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.2233942974.00000000003F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003F0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.2233739685.00000000003F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.000000000048C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.00000000004B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234944034.00000000004BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234999880.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_3f0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ClassMessageNameSend_wcslen
                                                                                                                                                                                                                • String ID: ComboBox$ListBox
                                                                                                                                                                                                                • API String ID: 624084870-1403004172
                                                                                                                                                                                                                • Opcode ID: 6257ed49def0119955b0f069e0307805775196c950f0552d122c1c1e40d93449
                                                                                                                                                                                                                • Instruction ID: 612fc270ae02a47e251d1cb6befa42ca734e6dbb07ad02f81a04ff397a0b50bd
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 6257ed49def0119955b0f069e0307805775196c950f0552d122c1c1e40d93449
                                                                                                                                                                                                                • Instruction Fuzzy Hash: A1F0F971A4021867CB05EBA4CD51BFF7778AB01381F04091BFD22672D2DA74690C8278
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • CreateProcessW.KERNEL32(00000000,?,00000000,00000000,00000000,00000020,00000000,00000000,004C3018,004C305C), ref: 004881BF
                                                                                                                                                                                                                • CloseHandle.KERNEL32 ref: 004881D1
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.2233942974.00000000003F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003F0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.2233739685.00000000003F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.000000000048C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.00000000004B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234944034.00000000004BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234999880.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_3f0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: CloseCreateHandleProcess
                                                                                                                                                                                                                • String ID: \0L
                                                                                                                                                                                                                • API String ID: 3712363035-986396046
                                                                                                                                                                                                                • Opcode ID: 35cf3ea13c74382cb6998ddb586b3a8a126fab2cfdd7352e71f3decc0878cc01
                                                                                                                                                                                                                • Instruction ID: da257b87bb91ff51fcf37b2d2a1594b93bdbb2c958f9b001e785ba8557aedd20
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 35cf3ea13c74382cb6998ddb586b3a8a126fab2cfdd7352e71f3decc0878cc01
                                                                                                                                                                                                                • Instruction Fuzzy Hash: A1F05EB6640304BAE2606F62AC45FBB7A5CEB05756F00843ABF08D51A2D6798E5093BC
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.2233942974.00000000003F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003F0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.2233739685.00000000003F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.000000000048C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.00000000004B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234944034.00000000004BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234999880.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_3f0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: _wcslen
                                                                                                                                                                                                                • String ID: 3, 3, 16, 1
                                                                                                                                                                                                                • API String ID: 176396367-3042988571
                                                                                                                                                                                                                • Opcode ID: 0e076b82779361c2bb68f1a79e6eb005a6d962856891511f7669d524e1ba6d63
                                                                                                                                                                                                                • Instruction ID: 36233daa3f9898c654f70fd0fcf7ceb5be08fc8c5b6e64ef883a8eb51223dc5c
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 0e076b82779361c2bb68f1a79e6eb005a6d962856891511f7669d524e1ba6d63
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 1FE02B52214220109231127B9CC1AFF56C9DFC57A0754182FF989C2376EA9C8DD193A8
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • MessageBoxW.USER32(00000000,Error allocating memory.,AutoIt,00000010), ref: 00450B23
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.2233942974.00000000003F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003F0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.2233739685.00000000003F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.000000000048C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.00000000004B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234944034.00000000004BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234999880.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_3f0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Message
                                                                                                                                                                                                                • String ID: AutoIt$Error allocating memory.
                                                                                                                                                                                                                • API String ID: 2030045667-4017498283
                                                                                                                                                                                                                • Opcode ID: 026466bfe67cbba3a90cabec3f1bbda13b81c69114465ba3ee418a443f62ddbb
                                                                                                                                                                                                                • Instruction ID: 869d1843a7365dc1a8f51508c66bf949824a20061e35050d80445225caa36c0b
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 026466bfe67cbba3a90cabec3f1bbda13b81c69114465ba3ee418a443f62ddbb
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 27E0923124430826D22037957C43F8D7A848F05B15F20087BFB58695C38AF9649406FD
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                  • Part of subcall function 0040F7C9: InitializeCriticalSectionAndSpinCount.KERNEL32(?,00000000,?,00410D71,?,?,?,003F100A), ref: 0040F7CE
                                                                                                                                                                                                                • IsDebuggerPresent.KERNEL32(?,?,?,003F100A), ref: 00410D75
                                                                                                                                                                                                                • OutputDebugStringW.KERNEL32(ERROR : Unable to initialize critical section in CAtlBaseModule,?,?,?,003F100A), ref: 00410D84
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                • ERROR : Unable to initialize critical section in CAtlBaseModule, xrefs: 00410D7F
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.2233942974.00000000003F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003F0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.2233739685.00000000003F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.000000000048C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.00000000004B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234944034.00000000004BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234999880.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_3f0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: CountCriticalDebugDebuggerInitializeOutputPresentSectionSpinString
                                                                                                                                                                                                                • String ID: ERROR : Unable to initialize critical section in CAtlBaseModule
                                                                                                                                                                                                                • API String ID: 55579361-631824599
                                                                                                                                                                                                                • Opcode ID: e0cd60ce23fa2ecb8f36239a59c21b3e263680f1713eb660d56893c8d6122463
                                                                                                                                                                                                                • Instruction ID: c4277ac6cd3ab9bb44b547bbcadcbf513f2423766d1c8734ad5e2c3276531fa6
                                                                                                                                                                                                                • Opcode Fuzzy Hash: e0cd60ce23fa2ecb8f36239a59c21b3e263680f1713eb660d56893c8d6122463
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 30E065742003418BD3709FBDE4447567BE0AB04744F004D7FE485C6661DBF8E4888BA9
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • __Init_thread_footer.LIBCMT ref: 0040E3D5
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.2233942974.00000000003F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003F0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.2233739685.00000000003F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.000000000048C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.00000000004B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234944034.00000000004BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234999880.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_3f0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Init_thread_footer
                                                                                                                                                                                                                • String ID: 0%L$8%L
                                                                                                                                                                                                                • API String ID: 1385522511-1843137276
                                                                                                                                                                                                                • Opcode ID: 0f7adedca6ebbddbdec51a2c67c4fa9d5de1fa10f6ea186bfbbcf27f1e1e70ea
                                                                                                                                                                                                                • Instruction ID: 10d0eae6355482df773069b516a3310d1c73e7b1f18e7878440c28dfc4b59d9e
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 0f7adedca6ebbddbdec51a2c67c4fa9d5de1fa10f6ea186bfbbcf27f1e1e70ea
                                                                                                                                                                                                                • Instruction Fuzzy Hash: B4E02631404D20EBC644971AFA54E8B3751AB05324B9005BFE912DB2D19FFCA881864D
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • GetTempPathW.KERNEL32(00000104,?,00000001), ref: 0046302F
                                                                                                                                                                                                                • GetTempFileNameW.KERNEL32(?,aut,00000000,?), ref: 00463044
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.2233942974.00000000003F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003F0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.2233739685.00000000003F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.000000000048C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.00000000004B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234944034.00000000004BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234999880.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_3f0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: Temp$FileNamePath
                                                                                                                                                                                                                • String ID: aut
                                                                                                                                                                                                                • API String ID: 3285503233-3010740371
                                                                                                                                                                                                                • Opcode ID: 3cea96de7a3df90bc702ffe997299be339f960b961d6c14e78d223247a584d19
                                                                                                                                                                                                                • Instruction ID: f912b82e12f10efe338c51d993a90e7a0776d82cb6828ee697e7147ce3013bc1
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 3cea96de7a3df90bc702ffe997299be339f960b961d6c14e78d223247a584d19
                                                                                                                                                                                                                • Instruction Fuzzy Hash: DFD05E7290032867DA20A7A4AC4EFCB3A6CDB05750F0006A2B655E20D1DAB49984CBE4
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.2233942974.00000000003F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003F0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.2233739685.00000000003F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.000000000048C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.00000000004B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234944034.00000000004BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234999880.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_3f0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: LocalTime
                                                                                                                                                                                                                • String ID: %.3d$X64
                                                                                                                                                                                                                • API String ID: 481472006-1077770165
                                                                                                                                                                                                                • Opcode ID: b7ec393e3a1cfec2d5cb17c0ecd44d28c060e3016eae38446b5c684628432f47
                                                                                                                                                                                                                • Instruction ID: 41b13a4bfb4db8a0a1ca279ee16640d4413be2f21cfbd5ce45bb72d9b4e9f8bb
                                                                                                                                                                                                                • Opcode Fuzzy Hash: b7ec393e3a1cfec2d5cb17c0ecd44d28c060e3016eae38446b5c684628432f47
                                                                                                                                                                                                                • Instruction Fuzzy Hash: A6D01271C08109EADB9096D0DC499B9B3BCBB18301F6084F7F806A1080D67CD50AAB6B
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • FindWindowW.USER32(Shell_TrayWnd,00000000), ref: 0048236C
                                                                                                                                                                                                                • PostMessageW.USER32(00000000), ref: 00482373
                                                                                                                                                                                                                  • Part of subcall function 0045E97B: Sleep.KERNEL32 ref: 0045E9F3
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.2233942974.00000000003F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003F0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.2233739685.00000000003F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.000000000048C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.00000000004B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234944034.00000000004BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234999880.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_3f0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: FindMessagePostSleepWindow
                                                                                                                                                                                                                • String ID: Shell_TrayWnd
                                                                                                                                                                                                                • API String ID: 529655941-2988720461
                                                                                                                                                                                                                • Opcode ID: 1d23d2627472f676ef8bcec9cb10a70fe0cf15fc92ff182b941620b284c292e1
                                                                                                                                                                                                                • Instruction ID: b14a1ba4671a0685fec3fd162f3559e034165f786b7be58066e99570eb128328
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 1d23d2627472f676ef8bcec9cb10a70fe0cf15fc92ff182b941620b284c292e1
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 9ED0A932380310BAE668A3319C4FFCA66049B00B00F10092A7601AA0D1C8B8A8058B2C
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • FindWindowW.USER32(Shell_TrayWnd,00000000), ref: 0048232C
                                                                                                                                                                                                                • PostMessageW.USER32(00000000,00000111,00000197,00000000), ref: 0048233F
                                                                                                                                                                                                                  • Part of subcall function 0045E97B: Sleep.KERNEL32 ref: 0045E9F3
                                                                                                                                                                                                                Strings
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.2233942974.00000000003F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003F0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.2233739685.00000000003F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.000000000048C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.00000000004B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234944034.00000000004BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234999880.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_3f0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: FindMessagePostSleepWindow
                                                                                                                                                                                                                • String ID: Shell_TrayWnd
                                                                                                                                                                                                                • API String ID: 529655941-2988720461
                                                                                                                                                                                                                • Opcode ID: b7b262553f65fb67b2463da8379f08ce7c2362fd3c30e2ac9042e5b9bef5c53b
                                                                                                                                                                                                                • Instruction ID: 0d71512fa325f669820b90115187d654578d191bf0ad3af7a0155e1ea1293dd2
                                                                                                                                                                                                                • Opcode Fuzzy Hash: b7b262553f65fb67b2463da8379f08ce7c2362fd3c30e2ac9042e5b9bef5c53b
                                                                                                                                                                                                                • Instruction Fuzzy Hash: EDD0A932380310B6E668A3319C4FFCA6A049B00B00F10092A7605AA0D1C8B8A8058B28
                                                                                                                                                                                                                APIs
                                                                                                                                                                                                                • MultiByteToWideChar.KERNEL32(?,00000009,?,00000000,00000000,?,?,?,00000000,?,?,?,?,?,00000000,?), ref: 0042BE93
                                                                                                                                                                                                                • GetLastError.KERNEL32 ref: 0042BEA1
                                                                                                                                                                                                                • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00000000,?), ref: 0042BEFC
                                                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                                                • Source File: 00000000.00000002.2233942974.00000000003F1000.00000020.00000001.01000000.00000003.sdmp, Offset: 003F0000, based on PE: true
                                                                                                                                                                                                                • Associated: 00000000.00000002.2233739685.00000000003F0000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.000000000048C000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234663702.00000000004B2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234944034.00000000004BC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                • Associated: 00000000.00000002.2234999880.00000000004C4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                                                • Snapshot File: hcaresult_0_2_3f0000_file.jbxd
                                                                                                                                                                                                                Similarity
                                                                                                                                                                                                                • API ID: ByteCharMultiWide$ErrorLast
                                                                                                                                                                                                                • String ID:
                                                                                                                                                                                                                • API String ID: 1717984340-0
                                                                                                                                                                                                                • Opcode ID: 8ccf57f277798dd0a3b58693584c1dd79b6faec761580d3b8ade76109032e562
                                                                                                                                                                                                                • Instruction ID: 03eea1cc856796477a0e63fbe9924034ba77201f0c32bb72e704a9de58a0cb08
                                                                                                                                                                                                                • Opcode Fuzzy Hash: 8ccf57f277798dd0a3b58693584c1dd79b6faec761580d3b8ade76109032e562
                                                                                                                                                                                                                • Instruction Fuzzy Hash: 02413831700226AFCF218F65ED84ABB7BA5EF01350F56416EF959973A1DB348C01CBA8